Guest User

Untitled

a guest
Feb 21st, 2018
79
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 150.45 KB | None | 0 0
  1. 003e:trace:relay:load_list L"RelayExclude" = L"ntdll.RtlEnterCriticalSection;ntdll.RtlLeaveCriticalSection;kernel32.48;kernel32.49;kernel32.94;kernel32.95;kernel32.96;kernel32.97;kernel32.98;kernel32.TlsGetValue;kernel32.TlsSetValue;kernel32.FlsGetValue;kernel32.FlsSetValue;kernel32.SetLastError"
  2. 003e:trace:relay:load_list L"RelayFromExclude" = L"winex11.drv;user32;gdi32;advapi32;kernel32"
  3. 003e:Call KERNEL32.__wine_kernel_init() ret=7bc41db9
  4. 003e:Call PE DLL (proc=0x7bc7b8c0,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_ATTACH,res=0x1)
  5. 003e:Ret PE DLL (proc=0x7bc7b8c0,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  6. 003e:Call PE DLL (proc=0x7b8725f0,module=0x7b810000 L"KERNEL32.dll",reason=PROCESS_ATTACH,res=0x1)
  7. 003e:Ret PE DLL (proc=0x7b8725f0,module=0x7b810000 L"KERNEL32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  8. 003e:Call PE DLL (proc=0x405a95a0,module=0x40590000 L"ws2_32.dll",reason=PROCESS_ATTACH,res=0x1)
  9. 003e:Ret PE DLL (proc=0x405a95a0,module=0x40590000 L"ws2_32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  10. 003e:Call PE DLL (proc=0x407ca970,module=0x40790000 L"advapi32.dll",reason=PROCESS_ATTACH,res=0x1)
  11. 003e:Ret PE DLL (proc=0x407ca970,module=0x40790000 L"advapi32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  12. 003e:Call PE DLL (proc=0x401e72d0,module=0x401d0000 L"iphlpapi.dll",reason=PROCESS_ATTACH,res=0x1)
  13. 003e:Call KERNEL32.DisableThreadLibraryCalls(401d0000) ret=401e2cb1
  14. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=401e2cb1
  15. 003e:Ret PE DLL (proc=0x401e72d0,module=0x401d0000 L"iphlpapi.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  16. 003e:Call PE DLL (proc=0x401c52a0,module=0x401c0000 L"wsock32.dll",reason=PROCESS_ATTACH,res=0x1)
  17. 003e:Call KERNEL32.DisableThreadLibraryCalls(401c0000) ret=401c5348
  18. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=401c5348
  19. 003e:Ret PE DLL (proc=0x401c52a0,module=0x401c0000 L"wsock32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  20. 003e:Call PE DLL (proc=0x41a54ee0,module=0x419e0000 L"gdi32.dll",reason=PROCESS_ATTACH,res=0x1)
  21. 003e:Ret PE DLL (proc=0x41a54ee0,module=0x419e0000 L"gdi32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  22. 003e:Call PE DLL (proc=0x405cb7a0,module=0x405c0000 L"version.dll",reason=PROCESS_ATTACH,res=0x1)
  23. 003e:Call KERNEL32.DisableThreadLibraryCalls(405c0000) ret=405cb848
  24. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=405cb848
  25. 003e:Ret PE DLL (proc=0x405cb7a0,module=0x405c0000 L"version.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  26. 003e:Call PE DLL (proc=0x4192e360,module=0x41890000 L"user32.dll",reason=PROCESS_ATTACH,res=0x1)
  27. 003e:Call PE DLL (proc=0x42581be0,module=0x42570000 L"imm32.dll",reason=PROCESS_ATTACH,res=0x0)
  28. 003e:Call user32.RegisterWindowMessageA(4258236c "MSIMEService") ret=4257cade
  29. 003e:Ret user32.RegisterWindowMessageA() retval=0000c000 ret=4257cade
  30. 003e:Call user32.RegisterWindowMessageA(42582379 "MSIMEReconvertOptions") ret=4257caf5
  31. 003e:Ret user32.RegisterWindowMessageA() retval=0000c001 ret=4257caf5
  32. 003e:Call user32.RegisterWindowMessageA(4258238f "MSIMEMouseOperation") ret=4257cb0c
  33. 003e:Ret user32.RegisterWindowMessageA() retval=0000c002 ret=4257cb0c
  34. 003e:Call user32.RegisterWindowMessageA(425823a3 "MSIMEReconvertRequest") ret=4257cb23
  35. 003e:Ret user32.RegisterWindowMessageA() retval=0000c003 ret=4257cb23
  36. 003e:Call user32.RegisterWindowMessageA(425823b9 "MSIMEReconvert") ret=4257cb3a
  37. 003e:Ret user32.RegisterWindowMessageA() retval=0000c004 ret=4257cb3a
  38. 003e:Call user32.RegisterWindowMessageA(425823c8 "MSIMEQueryPosition") ret=4257cb51
  39. 003e:Ret user32.RegisterWindowMessageA() retval=0000c005 ret=4257cb51
  40. 003e:Call user32.RegisterWindowMessageA(425823db "MSIMEDocumentFeed") ret=4257cb68
  41. 003e:Ret user32.RegisterWindowMessageA() retval=0000c006 ret=4257cb68
  42. 003e:Call KERNEL32.TlsAlloc() ret=4257cb76
  43. 003e:Ret KERNEL32.TlsAlloc() retval=00000000 ret=4257cb76
  44. 003e:Ret PE DLL (proc=0x42581be0,module=0x42570000 L"imm32.dll",reason=PROCESS_ATTACH,res=0x0) retval=1
  45. 003e:Call PE DLL (proc=0x423dfed0,module=0x42370000 L"winex11.drv",reason=PROCESS_ATTACH,res=0x0)
  46. 003e:Ret PE DLL (proc=0x423dfed0,module=0x42370000 L"winex11.drv",reason=PROCESS_ATTACH,res=0x0) retval=1
  47. 003e:Ret PE DLL (proc=0x4192e360,module=0x41890000 L"user32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  48. 003e:Call PE DLL (proc=0x41ab0170,module=0x41aa0000 L"netapi32.dll",reason=PROCESS_ATTACH,res=0x1)
  49. 003e:Call KERNEL32.DisableThreadLibraryCalls(41aa0000) ret=41aac34b
  50. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41aac34b
  51. 003e:Call KERNEL32.InitializeCriticalSection(41ab6b40) ret=41aacf2c
  52. 003e:Ret KERNEL32.InitializeCriticalSection() retval=00000001 ret=41aacf2c
  53. 003e:Call advapi32.RegOpenKeyExW(80000002,41ab3340 L"SYSTEM\\CurrentControlSet\\Services\\VxD\\MSTCP",00000000,00020019,0033fce8) ret=41aa9153
  54. 003e:Ret advapi32.RegOpenKeyExW() retval=00000000 ret=41aa9153
  55. 003e:Call advapi32.RegQueryValueExW(00000034,41ab3406 L"EnableDNS",00000000,00000000,0033fce4,0033fce0) ret=41aa9290
  56. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa9290
  57. 003e:Call advapi32.RegQueryValueExW(00000034,41ab3420 L"BcastNameQueryCount",00000000,00000000,0033fce4,0033fce0) ret=41aa92da
  58. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa92da
  59. 003e:Call advapi32.RegQueryValueExW(00000034,41ab3460 L"BcastNameQueryTimeout",00000000,00000000,0033fce4,0033fce0) ret=41aa933a
  60. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa933a
  61. 003e:Call advapi32.RegQueryValueExW(00000034,41ab34a0 L"NameSrvQueryCount",00000000,00000000,0033fce4,0033fce0) ret=41aa938e
  62. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa938e
  63. 003e:Call advapi32.RegQueryValueExW(00000034,41ab34e0 L"NameSrvQueryTimeout",00000000,00000000,0033fce4,0033fce0) ret=41aa93ea
  64. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa93ea
  65. 003e:Call advapi32.RegQueryValueExW(00000034,41ab3508 L"ScopeID",00000000,00000000,41ab69c1,0033fce0) ret=41aa9444
  66. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa9444
  67. 003e:Call advapi32.RegQueryValueExW(00000034,41ab3518 L"CacheTimeout",00000000,00000000,0033fce4,0033fce0) ret=41aa94b3
  68. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=41aa94b3
  69. 003e:Call advapi32.RegCloseKey(00000034) ret=41aa94da
  70. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=41aa94da
  71. 003e:Call advapi32.RegOpenKeyW(80000001,41ab3540 L"Software\\Wine\\Network",0033fce8) ret=41aa91bd
  72. 003e:Ret advapi32.RegOpenKeyW() retval=00000002 ret=41aa91bd
  73. 003e:Ret PE DLL (proc=0x41ab0170,module=0x41aa0000 L"netapi32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  74. 003e:Call PE DLL (proc=0x41b6ea50,module=0x41ad0000 L"comctl32.dll",reason=PROCESS_ATTACH,res=0x1)
  75. 003e:Call KERNEL32.DisableThreadLibraryCalls(41ad0000) ret=41ae286b
  76. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41ae286b
  77. 003e:Call KERNEL32.GlobalAddAtomW(41b7c360 L"CC32SubclassInfo") ret=41ae2882
  78. 003e:Ret KERNEL32.GlobalAddAtomW() retval=0000c016 ret=41ae2882
  79. 003e:Call gdi32.CreateBitmap(00000008,00000008,00000001,00000001,41b7c382) ret=41ae28c9
  80. 003e:Ret gdi32.CreateBitmap() retval=000001d4 ret=41ae28c9
  81. 003e:Call gdi32.CreatePatternBrush(000001d4) ret=41ae28da
  82. 003e:Ret gdi32.CreatePatternBrush() retval=000001dc ret=41ae28da
  83. 003e:Call user32.GetSysColor(00000014) ret=41ae07ca
  84. 003e:Ret user32.GetSysColor() retval=00ffffff ret=41ae07ca
  85. 003e:Call user32.GetSysColor(00000010) ret=41ae07e1
  86. 003e:Ret user32.GetSysColor() retval=00808080 ret=41ae07e1
  87. 003e:Call user32.GetSysColor(00000012) ret=41ae07f3
  88. 003e:Ret user32.GetSysColor() retval=00000000 ret=41ae07f3
  89. 003e:Call user32.GetSysColor(0000000f) ret=41ae0805
  90. 003e:Ret user32.GetSysColor() retval=00c8d0d4 ret=41ae0805
  91. 003e:Call user32.GetSysColor(0000000d) ret=41ae0817
  92. 003e:Ret user32.GetSysColor() retval=006a240a ret=41ae0817
  93. 003e:Call user32.GetSysColor(0000000e) ret=41ae0829
  94. 003e:Ret user32.GetSysColor() retval=00ffffff ret=41ae0829
  95. 003e:Call user32.GetSysColor(0000001a) ret=41ae083b
  96. 003e:Ret user32.GetSysColor() retval=00c80000 ret=41ae083b
  97. 003e:Call user32.GetSysColor(00000014) ret=41ae084d
  98. 003e:Ret user32.GetSysColor() retval=00ffffff ret=41ae084d
  99. 003e:Call user32.GetSysColor(00000010) ret=41ae085f
  100. 003e:Ret user32.GetSysColor() retval=00808080 ret=41ae085f
  101. 003e:Call user32.GetSysColor(00000015) ret=41ae0871
  102. 003e:Ret user32.GetSysColor() retval=00404040 ret=41ae0871
  103. 003e:Call user32.GetSysColor(0000000f) ret=41ae0883
  104. 003e:Ret user32.GetSysColor() retval=00c8d0d4 ret=41ae0883
  105. 003e:Call user32.GetSysColor(00000005) ret=41ae0895
  106. 003e:Ret user32.GetSysColor() retval=00ffffff ret=41ae0895
  107. 003e:Call user32.GetSysColor(00000008) ret=41ae08a7
  108. 003e:Ret user32.GetSysColor() retval=00000000 ret=41ae08a7
  109. 003e:Call user32.GetSysColor(00000011) ret=41ae08b9
  110. 003e:Ret user32.GetSysColor() retval=00808080 ret=41ae08b9
  111. 003e:Call user32.GetSysColor(00000002) ret=41ae08cb
  112. 003e:Ret user32.GetSysColor() retval=006a240a ret=41ae08cb
  113. 003e:Call user32.GetSysColor(00000018) ret=41ae08dd
  114. 003e:Ret user32.GetSysColor() retval=00e1ffff ret=41ae08dd
  115. 003e:Call user32.GetSysColor(00000017) ret=41ae08ef
  116. 003e:Ret user32.GetSysColor() retval=00000000 ret=41ae08ef
  117. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41ad5136
  118. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41ad5136
  119. 003e:Call user32.RegisterClassW(0033fcac) ret=41ad519f
  120. 003e:Ret user32.RegisterClassW() retval=0000c017 ret=41ad519f
  121. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41ad7d56
  122. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41ad7d56
  123. 003e:Call user32.RegisterClassW(0033fcac) ret=41ad7dbf
  124. 003e:Ret user32.RegisterClassW() retval=0000c018 ret=41ad7dbf
  125. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41ae2cb6
  126. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41ae2cb6
  127. 003e:Call user32.RegisterClassW(0033fca4) ret=41ae2d3d
  128. 003e:Ret user32.RegisterClassW() retval=0000c019 ret=41ae2d3d
  129. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41ae9ff6
  130. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41ae9ff6
  131. 003e:Call user32.RegisterClassW(0033fca8) ret=41aea06b
  132. 003e:Ret user32.RegisterClassW() retval=0000c01a ret=41aea06b
  133. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41aea7d6
  134. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41aea7d6
  135. 003e:Call user32.RegisterClassW(0033fcb0) ret=41aea832
  136. 003e:Ret user32.RegisterClassW() retval=0000c01b ret=41aea832
  137. 003e:Call user32.RegisterClassW(0033fcb8) ret=41aef1d7
  138. 003e:Ret user32.RegisterClassW() retval=0000c01c ret=41aef1d7
  139. 003e:Call user32.LoadCursorW(00000000,00007f01) ret=41af8ca6
  140. 003e:Ret user32.LoadCursorW() retval=0020009e ret=41af8ca6
  141. 003e:Call user32.RegisterClassW(0033fca8) ret=41af8d1b
  142. 003e:Ret user32.RegisterClassW() retval=0000c01d ret=41af8d1b
  143. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41afa896
  144. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41afa896
  145. 003e:Call user32.RegisterClassW(0033fcac) ret=41afa905
  146. 003e:Ret user32.RegisterClassW() retval=0000c01e ret=41afa905
  147. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b16956
  148. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b16956
  149. 003e:Call user32.RegisterClassW(0033fcac) ret=41b169c5
  150. 003e:Ret user32.RegisterClassW() retval=0000c01f ret=41b169c5
  151. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b1f2a6
  152. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b1f2a6
  153. 003e:Call user32.RegisterClassW(0033fcac) ret=41b1f315
  154. 003e:Ret user32.RegisterClassW() retval=0000c020 ret=41b1f315
  155. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b1f626
  156. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b1f626
  157. 003e:Call user32.RegisterClassW(0033fcb4) ret=41b1f677
  158. 003e:Ret user32.RegisterClassW() retval=0000c021 ret=41b1f677
  159. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b226d6
  160. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b226d6
  161. 003e:Call user32.RegisterClassW(0033fca4) ret=41b22756
  162. 003e:Ret user32.RegisterClassW() retval=0000c022 ret=41b22756
  163. 003e:Call user32.RegisterClassW(0033fcbc) ret=41b2bd9b
  164. 003e:Ret user32.RegisterClassW() retval=0000c023 ret=41b2bd9b
  165. 003e:Call user32.GetSystemMetrics(00000044) ret=41b2bdaa
  166. 003e:Ret user32.GetSystemMetrics() retval=00000004 ret=41b2bdaa
  167. 003e:Call user32.GetSystemMetrics(00000045) ret=41b2bdbf
  168. 003e:Ret user32.GetSystemMetrics() retval=00000004 ret=41b2bdbf
  169. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b35420
  170. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b35420
  171. 003e:Call user32.RegisterClassW(0033fca0) ret=41b354ad
  172. 003e:Ret user32.RegisterClassW() retval=0000c024 ret=41b354ad
  173. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b3a916
  174. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b3a916
  175. 003e:Call user32.RegisterClassW(0033fcb8) ret=41b3a95a
  176. 003e:Ret user32.RegisterClassW() retval=0000c025 ret=41b3a95a
  177. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b3d526
  178. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b3d526
  179. 003e:Call user32.RegisterClassW(0033fca8) ret=41b3d5a1
  180. 003e:Ret user32.RegisterClassW() retval=0000c026 ret=41b3d5a1
  181. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b47c26
  182. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b47c26
  183. 003e:Call user32.RegisterClassW(0033fca8) ret=41b47ca1
  184. 003e:Ret user32.RegisterClassW() retval=0000c027 ret=41b47ca1
  185. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b57220
  186. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b57220
  187. 003e:Call user32.RegisterClassW(0033fca4) ret=41b572a1
  188. 003e:Ret user32.RegisterClassW() retval=0000c028 ret=41b572a1
  189. 003e:Call user32.LoadImageW(41ad0000,00000016,00000001,00000000,00000000,00000000) ret=41b572ec
  190. 003e:Ret user32.LoadImageW() retval=00310082 ret=41b572ec
  191. 003e:Call user32.LoadImageW(41ad0000,00000019,00000001,00000000,00000000,00000000) ret=41b57324
  192. 003e:Ret user32.LoadImageW() retval=001a002a ret=41b57324
  193. 003e:Call user32.LoadImageW(41ad0000,0000001c,00000001,00000000,00000000,00000000) ret=41b5735c
  194. 003e:Ret user32.LoadImageW() retval=001700ae ret=41b5735c
  195. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b5c326
  196. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b5c326
  197. 003e:Call user32.RegisterClassW(0033fca4) ret=41b5c3ad
  198. 003e:Ret user32.RegisterClassW() retval=0000c029 ret=41b5c3ad
  199. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b606d3
  200. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b606d3
  201. 003e:Call user32.RegisterClassW(0033fcac) ret=41b60742
  202. 003e:Ret user32.RegisterClassW() retval=0000c02a ret=41b60742
  203. 003e:Call user32.LoadCursorW(00000000,00007f00) ret=41b6c3e6
  204. 003e:Ret user32.LoadCursorW() retval=003000a4 ret=41b6c3e6
  205. 003e:Call user32.RegisterClassW(0033fca8) ret=41b6c461
  206. 003e:Ret user32.RegisterClassW() retval=0000c02b ret=41b6c461
  207. 003e:Call KERNEL32.LoadLibraryA(41b84152 "uxtheme.dll") ret=41b6ea0b
  208. 003e:Call PE DLL (proc=0x428c45a0,module=0x428b0000 L"uxtheme.dll",reason=PROCESS_ATTACH,res=0x0)
  209. 003e:Call KERNEL32.DisableThreadLibraryCalls(428b0000) ret=428bc95e
  210. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=428bc95e
  211. 003e:Call KERNEL32.GlobalAddAtomW(428d312a L"ux_theme") ret=428c28a8
  212. 003e:Ret KERNEL32.GlobalAddAtomW() retval=0000c02c ret=428c28a8
  213. 003e:Call KERNEL32.GlobalAddAtomW(428d3116 L"ux_subapp") ret=428c28c0
  214. 003e:Ret KERNEL32.GlobalAddAtomW() retval=0000c02d ret=428c28c0
  215. 003e:Call KERNEL32.GlobalAddAtomW(428d30fe L"ux_subidlst") ret=428c28d8
  216. 003e:Ret KERNEL32.GlobalAddAtomW() retval=0000c02e ret=428c28d8
  217. 003e:Call KERNEL32.GlobalAddAtomW(428d30e0 L"ux_dialogtheme") ret=428c28f0
  218. 003e:Ret KERNEL32.GlobalAddAtomW() retval=0000c02f ret=428c28f0
  219. 003e:Call advapi32.RegOpenKeyW(80000001,428d2f60 L"Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager",0033f588) ret=428c2919
  220. 003e:Ret advapi32.RegOpenKeyW() retval=00000002 ret=428c2919
  221. 003e:Ret PE DLL (proc=0x428c45a0,module=0x428b0000 L"uxtheme.dll",reason=PROCESS_ATTACH,res=0x0) retval=1
  222. 003e:Ret KERNEL32.LoadLibraryA() retval=428b0000 ret=41b6ea0b
  223. 003e:Call KERNEL32.GetProcAddress(428b0000,41b8427e "IsThemeActive") ret=41b6e9dc
  224. 003e:Ret KERNEL32.GetProcAddress() retval=428b4a94 ret=41b6e9dc
  225. 003e:Call uxtheme.IsThemeActive() ret=41b477c7
  226. 003e:Ret uxtheme.IsThemeActive() retval=00000000 ret=41b477c7
  227. 003e:Ret PE DLL (proc=0x41b6ea50,module=0x41ad0000 L"comctl32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  228. 003e:Call PE DLL (proc=0x41f7fe40,module=0x41f40000 L"shlwapi.dll",reason=PROCESS_ATTACH,res=0x1)
  229. 003e:Call KERNEL32.DisableThreadLibraryCalls(41f40000) ret=41f712bb
  230. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41f712bb
  231. 003e:Call KERNEL32.TlsAlloc() ret=41f712c9
  232. 003e:Ret KERNEL32.TlsAlloc() retval=00000002 ret=41f712c9
  233. 003e:Ret PE DLL (proc=0x41f7fe40,module=0x41f40000 L"shlwapi.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  234. 003e:Call PE DLL (proc=0x41d813c0,module=0x41d00000 L"shell32.dll",reason=PROCESS_ATTACH,res=0x1)
  235. 003e:Call KERNEL32.DisableThreadLibraryCalls(41d00000) ret=41d2bb61
  236. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41d2bb61
  237. 003e:Call KERNEL32.GetModuleFileNameW(41d00000,41efba80,00000104) ret=41d2bb7e
  238. 003e:Ret KERNEL32.GetModuleFileNameW() retval=0000001f ret=41d2bb7e
  239. 003e:Call comctl32.InitCommonControlsEx(00000000) ret=41d2bb96
  240. 003e:Ret comctl32.InitCommonControlsEx() retval=00000000 ret=41d2bb96
  241. 003e:Call user32.GetSystemMetrics(00000031) ret=41d218d1
  242. 003e:Ret user32.GetSystemMetrics() retval=00000010 ret=41d218d1
  243. 003e:Call user32.GetSystemMetrics(00000032) ret=41d218e2
  244. 003e:Ret user32.GetSystemMetrics() retval=00000010 ret=41d218e2
  245. 003e:Call user32.GetSystemMetrics(0000000b) ret=41d218f3
  246. 003e:Ret user32.GetSystemMetrics() retval=00000020 ret=41d218f3
  247. 003e:Call user32.GetSystemMetrics(0000000c) ret=41d21905
  248. 003e:Ret user32.GetSystemMetrics() retval=00000020 ret=41d21905
  249. 003e:Call comctl32.DPA_Create(00000010) ret=41d2198c
  250. 003e:Call KERNEL32.LocalAlloc(00000040,00000014) ret=41ade6d3
  251. 003e:Ret KERNEL32.LocalAlloc() retval=00158a18 ret=41ade6d3
  252. 003e:Ret comctl32.DPA_Create() retval=00158a18 ret=41d2198c
  253. 003e:Call comctl32.ImageList_Create(00000010,00000010,00000021,00000000,00000020) ret=41d219c1
  254. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af64b0
  255. 003e:Ret gdi32.CreateCompatibleDC() retval=00000250 ret=41af64b0
  256. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af66a8
  257. 003e:Ret gdi32.CreateCompatibleDC() retval=0000025c ret=41af66a8
  258. 003e:Call KERNEL32.LocalAlloc(00000040,00000028) ret=41ade6d3
  259. 003e:Ret KERNEL32.LocalAlloc() retval=001592b8 ret=41ade6d3
  260. 003e:Call gdi32.CreateDIBSection(00000250,001592b8,00000000,0033fafc,00000000,00000000) ret=41af1607
  261. 003e:Ret gdi32.CreateDIBSection() retval=00000268 ret=41af1607
  262. 003e:Call KERNEL32.LocalFree(001592b8) ret=41ade41b
  263. 003e:Ret KERNEL32.LocalFree() retval=00000000 ret=41ade41b
  264. 003e:Call gdi32.SelectObject(00000250,00000268) ret=41af6518
  265. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af6518
  266. 003e:Call gdi32.CreateBitmap(00000040,00000010,00000001,00000001,00000000) ret=41af6735
  267. 003e:Ret gdi32.CreateBitmap() retval=00000270 ret=41af6735
  268. 003e:Call gdi32.SelectObject(0000025c,00000270) ret=41af6754
  269. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af6754
  270. 003e:Call gdi32.CreateBitmap(00000008,00000008,00000001,00000001,41b7c47a) ret=41af657a
  271. 003e:Ret gdi32.CreateBitmap() retval=00000274 ret=41af657a
  272. 003e:Call gdi32.CreatePatternBrush(00000274) ret=41af658a
  273. 003e:Ret gdi32.CreatePatternBrush() retval=0000027c ret=41af658a
  274. 003e:Call gdi32.DeleteObject(00000274) ret=41af6598
  275. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af6598
  276. 003e:Call gdi32.CreateBitmap(00000008,00000008,00000001,00000001,41b7c46a) ret=41af65c9
  277. 003e:Ret gdi32.CreateBitmap() retval=00000280 ret=41af65c9
  278. 003e:Call gdi32.CreatePatternBrush(00000280) ret=41af65d9
  279. 003e:Ret gdi32.CreatePatternBrush() retval=00000288 ret=41af65d9
  280. 003e:Call gdi32.DeleteObject(00000280) ret=41af65e7
  281. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af65e7
  282. 003e:Ret comctl32.ImageList_Create() retval=00158c30 ret=41d219c1
  283. 003e:Call comctl32.ImageList_Create(00000020,00000020,00000021,00000000,00000020) ret=41d219f6
  284. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af64b0
  285. 003e:Ret gdi32.CreateCompatibleDC() retval=0000028c ret=41af64b0
  286. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af66a8
  287. 003e:Ret gdi32.CreateCompatibleDC() retval=00000298 ret=41af66a8
  288. 003e:Call KERNEL32.LocalAlloc(00000040,00000028) ret=41ade6d3
  289. 003e:Ret KERNEL32.LocalAlloc() retval=0015afa0 ret=41ade6d3
  290. 003e:Call gdi32.CreateDIBSection(0000028c,0015afa0,00000000,0033fafc,00000000,00000000) ret=41af1607
  291. 003e:Ret gdi32.CreateDIBSection() retval=000002a4 ret=41af1607
  292. 003e:Call KERNEL32.LocalFree(0015afa0) ret=41ade41b
  293. 003e:Ret KERNEL32.LocalFree() retval=00000000 ret=41ade41b
  294. 003e:Call gdi32.SelectObject(0000028c,000002a4) ret=41af6518
  295. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af6518
  296. 003e:Call gdi32.CreateBitmap(00000080,00000020,00000001,00000001,00000000) ret=41af6735
  297. 003e:Ret gdi32.CreateBitmap() retval=000002ac ret=41af6735
  298. 003e:Call gdi32.SelectObject(00000298,000002ac) ret=41af6754
  299. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af6754
  300. 003e:Call gdi32.CreateBitmap(00000008,00000008,00000001,00000001,41b7c47a) ret=41af657a
  301. 003e:Ret gdi32.CreateBitmap() retval=000002b0 ret=41af657a
  302. 003e:Call gdi32.CreatePatternBrush(000002b0) ret=41af658a
  303. 003e:Ret gdi32.CreatePatternBrush() retval=000002b8 ret=41af658a
  304. 003e:Call gdi32.DeleteObject(000002b0) ret=41af6598
  305. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af6598
  306. 003e:Call gdi32.CreateBitmap(00000008,00000008,00000001,00000001,41b7c46a) ret=41af65c9
  307. 003e:Ret gdi32.CreateBitmap() retval=000002bc ret=41af65c9
  308. 003e:Call gdi32.CreatePatternBrush(000002bc) ret=41af65d9
  309. 003e:Ret gdi32.CreatePatternBrush() retval=000002c4 ret=41af65d9
  310. 003e:Call gdi32.DeleteObject(000002bc) ret=41af65e7
  311. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af65e7
  312. 003e:Ret comctl32.ImageList_Create() retval=0015a938 ret=41d219f6
  313. 003e:Call comctl32.ImageList_SetBkColor(00158c30,ffffffff) ret=41d21a19
  314. 003e:Ret comctl32.ImageList_SetBkColor() retval=ffffffff ret=41d21a19
  315. 003e:Call comctl32.ImageList_SetBkColor(0015a938,ffffffff) ret=41d21a34
  316. 003e:Ret comctl32.ImageList_SetBkColor() retval=ffffffff ret=41d21a34
  317. 003e:Call user32.LoadImageA(41d00000,00000001,00000001,00000010,00000010,00008000) ret=41d21a67
  318. 003e:Ret user32.LoadImageA() retval=00170026 ret=41d21a67
  319. 003e:Call user32.LoadImageA(41d00000,00000001,00000001,00000020,00000020,00008000) ret=41d21a9c
  320. 003e:Ret user32.LoadImageA() retval=002200a0 ret=41d21a9c
  321. 003e:Call KERNEL32.LoadLibraryA(41da102c "ole32.dll") ret=41d8137b
  322. 003e:Call PE DLL (proc=0x422aa7e0,module=0x42260000 L"rpcrt4.dll",reason=PROCESS_ATTACH,res=0x0)
  323. 003e:Ret PE DLL (proc=0x422aa7e0,module=0x42260000 L"rpcrt4.dll",reason=PROCESS_ATTACH,res=0x0) retval=1
  324. 003e:Call PE DLL (proc=0x421f0e50,module=0x42120000 L"ole32.dll",reason=PROCESS_ATTACH,res=0x0)
  325. 003e:Call user32.RegisterClassW(0033f2e8) ret=4213a57a
  326. 003e:Ret user32.RegisterClassW() retval=0000c015 ret=4213a57a
  327. 003e:Ret PE DLL (proc=0x421f0e50,module=0x42120000 L"ole32.dll",reason=PROCESS_ATTACH,res=0x0) retval=1
  328. 003e:Ret KERNEL32.LoadLibraryA() retval=42120000 ret=41d8137b
  329. 003e:Call KERNEL32.GetProcAddress(42120000,41da10ab "CoTaskMemAlloc") ret=41d8134c
  330. 003e:Ret KERNEL32.GetProcAddress() retval=42127dd8 ret=41d8134c
  331. 003e:Call ole32.CoTaskMemAlloc(00000014) ret=41d3d21c
  332. 003e:Ret ole32.CoTaskMemAlloc() retval=0015ff70 ret=41d3d21c
  333. 003e:Call KERNEL32.GetFullPathNameW(41efba80 L"C:\\windows\\system32\\shell32.dll",00000104,0033fa48,00000000) ret=41d20b66
  334. 003e:Ret KERNEL32.GetFullPathNameW() retval=0000001f ret=41d20b66
  335. 003e:Call comctl32.DPA_InsertPtr(00158a18,00007fff,0015ff70) ret=41d20c11
  336. 003e:Ret comctl32.DPA_InsertPtr() retval=00000000 ret=41d20c11
  337. 003e:Call comctl32.ImageList_ReplaceIcon(00158c30,ffffffff,00170026) ret=41d20c3d
  338. 003e:Call user32.CopyImage(00170026,00000001,00000010,00000010,00004000) ret=41af2bd1
  339. 003e:Ret user32.CopyImage() retval=00210032 ret=41af2bd1
  340. 003e:Call user32.GetIconInfo(00210032,0033f8fc) ret=41af2bfc
  341. 003e:Ret user32.GetIconInfo() retval=00000001 ret=41af2bfc
  342. 003e:Call gdi32.GetObjectW(0000038c,00000018,0033f8e4) ret=41af2c21
  343. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af2c21
  344. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af2c42
  345. 003e:Ret gdi32.CreateCompatibleDC() retval=00000390 ret=41af2c42
  346. 003e:Call gdi32.GetObjectW(00000370,00000018,0033f858) ret=41af241e
  347. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af241e
  348. 003e:Call gdi32.SelectObject(00000390,00000370) ret=41af2451
  349. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af2451
  350. 003e:Call gdi32.GetDIBits(00000390,00000370,00000000,00000010,001629d0,001625a0,00000000) ret=41af2533
  351. 003e:Ret gdi32.GetDIBits() retval=00000010 ret=41af2533
  352. 003e:Call gdi32.GetDIBits(00000390,0000038c,00000000,00000010,00162dd8,00161c30,00000000) ret=41af2659
  353. 003e:Ret gdi32.GetDIBits() retval=00000010 ret=41af2659
  354. 003e:Call gdi32.StretchDIBits(00000250,00000000,00000000,00000010,00000010,00000000,00000000,00000010,00000010,001629d0,001625a0,00000000,00cc0020) ret=41af2aca
  355. 003e:Ret gdi32.StretchDIBits() retval=00000010 ret=41af2aca
  356. 003e:Call gdi32.StretchDIBits(0000025c,00000000,00000000,00000010,00000010,00000000,00000000,00000010,00000010,00162dd8,00161c30,00000000,00cc0020) ret=41af28ad
  357. 003e:Ret gdi32.StretchDIBits() retval=00000010 ret=41af28ad
  358. 003e:Call user32.DestroyIcon(00210032) ret=41af2ddc
  359. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41af2ddc
  360. 003e:Call gdi32.DeleteDC(00000390) ret=41af2df1
  361. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af2df1
  362. 003e:Call gdi32.DeleteObject(00000370) ret=41af2e03
  363. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e03
  364. 003e:Call gdi32.DeleteObject(0000038c) ret=41af2e15
  365. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e15
  366. 003e:Ret comctl32.ImageList_ReplaceIcon() retval=00000000 ret=41d20c3d
  367. 003e:Call comctl32.ImageList_ReplaceIcon(0015a938,ffffffff,002200a0) ret=41d20c61
  368. 003e:Call user32.CopyImage(002200a0,00000001,00000020,00000020,00004000) ret=41af2bd1
  369. 003e:Ret user32.CopyImage() retval=00220032 ret=41af2bd1
  370. 003e:Call user32.GetIconInfo(00220032,0033f8fc) ret=41af2bfc
  371. 003e:Ret user32.GetIconInfo() retval=00000001 ret=41af2bfc
  372. 003e:Call gdi32.GetObjectW(00000404,00000018,0033f8e4) ret=41af2c21
  373. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af2c21
  374. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af2c42
  375. 003e:Ret gdi32.CreateCompatibleDC() retval=00000408 ret=41af2c42
  376. 003e:Call gdi32.GetObjectW(000003e8,00000018,0033f858) ret=41af241e
  377. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af241e
  378. 003e:Call gdi32.SelectObject(00000408,000003e8) ret=41af2451
  379. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af2451
  380. 003e:Call gdi32.GetDIBits(00000408,000003e8,00000000,00000020,001635d0,001631a0,00000000) ret=41af2533
  381. 003e:Ret gdi32.GetDIBits() retval=00000020 ret=41af2533
  382. 003e:Call gdi32.GetDIBits(00000408,00000404,00000000,00000020,001645d8,00161c30,00000000) ret=41af2659
  383. 003e:Ret gdi32.GetDIBits() retval=00000020 ret=41af2659
  384. 003e:Call gdi32.StretchDIBits(0000028c,00000000,00000000,00000020,00000020,00000000,00000000,00000020,00000020,001635d0,001631a0,00000000,00cc0020) ret=41af2aca
  385. 003e:Ret gdi32.StretchDIBits() retval=00000020 ret=41af2aca
  386. 003e:Call gdi32.StretchDIBits(00000298,00000000,00000000,00000020,00000020,00000000,00000000,00000020,00000020,001645d8,00161c30,00000000,00cc0020) ret=41af28ad
  387. 003e:Ret gdi32.StretchDIBits() retval=00000020 ret=41af28ad
  388. 003e:Call user32.DestroyIcon(00220032) ret=41af2ddc
  389. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41af2ddc
  390. 003e:Call gdi32.DeleteDC(00000408) ret=41af2df1
  391. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af2df1
  392. 003e:Call gdi32.DeleteObject(000003e8) ret=41af2e03
  393. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e03
  394. 003e:Call gdi32.DeleteObject(00000404) ret=41af2e15
  395. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e15
  396. 003e:Ret comctl32.ImageList_ReplaceIcon() retval=00000000 ret=41d20c61
  397. 003e:Call ole32.CoTaskMemAlloc(00000014) ret=41d3d21c
  398. 003e:Ret ole32.CoTaskMemAlloc() retval=0015ff90 ret=41d3d21c
  399. 003e:Call KERNEL32.GetFullPathNameW(41efba80 L"C:\\windows\\system32\\shell32.dll",00000104,0033fa48,00000000) ret=41d20b66
  400. 003e:Ret KERNEL32.GetFullPathNameW() retval=0000001f ret=41d20b66
  401. 003e:Call comctl32.DPA_InsertPtr(00158a18,00007fff,0015ff90) ret=41d20c11
  402. 003e:Ret comctl32.DPA_InsertPtr() retval=00000001 ret=41d20c11
  403. 003e:Call comctl32.ImageList_ReplaceIcon(00158c30,ffffffff,00170026) ret=41d20c3d
  404. 003e:Call user32.CopyImage(00170026,00000001,00000010,00000010,00004000) ret=41af2bd1
  405. 003e:Ret user32.CopyImage() retval=00230032 ret=41af2bd1
  406. 003e:Call user32.GetIconInfo(00230032,0033f8fc) ret=41af2bfc
  407. 003e:Ret user32.GetIconInfo() retval=00000001 ret=41af2bfc
  408. 003e:Call gdi32.GetObjectW(0000047c,00000018,0033f8e4) ret=41af2c21
  409. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af2c21
  410. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af1889
  411. 003e:Ret gdi32.CreateCompatibleDC() retval=00000480 ret=41af1889
  412. 003e:Call KERNEL32.LocalAlloc(00000040,00000028) ret=41ade6d3
  413. 003e:Ret KERNEL32.LocalAlloc() retval=0015f660 ret=41ade6d3
  414. 003e:Call gdi32.CreateDIBSection(00000480,0015f660,00000000,0033f7fc,00000000,00000000) ret=41af1607
  415. 003e:Ret gdi32.CreateDIBSection() retval=0000048c ret=41af1607
  416. 003e:Call KERNEL32.LocalFree(0015f660) ret=41ade41b
  417. 003e:Ret KERNEL32.LocalFree() retval=00000000 ret=41ade41b
  418. 003e:Call gdi32.SelectObject(00000480,0000048c) ret=41af19d2
  419. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af19d2
  420. 003e:Call gdi32.BitBlt(00000480,00000000,00000000,00000040,00000090,00000250,00000000,00000000,00cc0020) ret=41af1a1f
  421. 003e:Ret gdi32.BitBlt() retval=00000001 ret=41af1a1f
  422. 003e:Call gdi32.SelectObject(00000480,0000006c) ret=41af1a31
  423. 003e:Ret gdi32.SelectObject() retval=0000048c ret=41af1a31
  424. 003e:Call gdi32.SelectObject(00000250,0000048c) ret=41af18c1
  425. 003e:Ret gdi32.SelectObject() retval=00000268 ret=41af18c1
  426. 003e:Call gdi32.DeleteObject(00000268) ret=41af18cf
  427. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af18cf
  428. 003e:Call gdi32.CreateBitmap(00000040,00000090,00000001,00000001,00000000) ret=41af196a
  429. 003e:Ret gdi32.CreateBitmap() retval=00000494 ret=41af196a
  430. 003e:Call gdi32.SelectObject(00000480,00000494) ret=41af1ad7
  431. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af1ad7
  432. 003e:Call gdi32.BitBlt(00000480,00000000,00000000,00000040,00000090,0000025c,00000000,00000000,00cc0020) ret=41af1b24
  433. 003e:Ret gdi32.BitBlt() retval=00000001 ret=41af1b24
  434. 003e:Call gdi32.SelectObject(00000480,0000006c) ret=41af1b36
  435. 003e:Ret gdi32.SelectObject() retval=00000494 ret=41af1b36
  436. 003e:Call gdi32.SelectObject(0000025c,00000494) ret=41af1995
  437. 003e:Ret gdi32.SelectObject() retval=00000270 ret=41af1995
  438. 003e:Call gdi32.DeleteObject(00000270) ret=41af19a3
  439. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af19a3
  440. 003e:Call gdi32.DeleteDC(00000480) ret=41af192e
  441. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af192e
  442. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af2c42
  443. 003e:Ret gdi32.CreateCompatibleDC() retval=00000498 ret=41af2c42
  444. 003e:Call gdi32.GetObjectW(00000460,00000018,0033f858) ret=41af241e
  445. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af241e
  446. 003e:Call gdi32.SelectObject(00000498,00000460) ret=41af2451
  447. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af2451
  448. 003e:Call gdi32.GetDIBits(00000498,00000460,00000000,00000010,00159718,001592e8,00000000) ret=41af2533
  449. 003e:Ret gdi32.GetDIBits() retval=00000010 ret=41af2533
  450. 003e:Call gdi32.GetDIBits(00000498,0000047c,00000000,00000010,00159b20,00161c58,00000000) ret=41af2659
  451. 003e:Ret gdi32.GetDIBits() retval=00000010 ret=41af2659
  452. 003e:Call gdi32.StretchDIBits(00000250,00000010,00000000,00000010,00000010,00000000,00000000,00000010,00000010,00159718,001592e8,00000000,00cc0020) ret=41af2aca
  453. 003e:Ret gdi32.StretchDIBits() retval=00000010 ret=41af2aca
  454. 003e:Call gdi32.StretchDIBits(0000025c,00000010,00000000,00000010,00000010,00000000,00000000,00000010,00000010,00159b20,00161c58,00000000,00cc0020) ret=41af28ad
  455. 003e:Ret gdi32.StretchDIBits() retval=00000010 ret=41af28ad
  456. 003e:Call user32.DestroyIcon(00230032) ret=41af2ddc
  457. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41af2ddc
  458. 003e:Call gdi32.DeleteDC(00000498) ret=41af2df1
  459. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af2df1
  460. 003e:Call gdi32.DeleteObject(00000460) ret=41af2e03
  461. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e03
  462. 003e:Call gdi32.DeleteObject(0000047c) ret=41af2e15
  463. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e15
  464. 003e:Ret comctl32.ImageList_ReplaceIcon() retval=00000001 ret=41d20c3d
  465. 003e:Call comctl32.ImageList_ReplaceIcon(0015a938,ffffffff,002200a0) ret=41d20c61
  466. 003e:Call user32.CopyImage(002200a0,00000001,00000020,00000020,00004000) ret=41af2bd1
  467. 003e:Ret user32.CopyImage() retval=00240032 ret=41af2bd1
  468. 003e:Call user32.GetIconInfo(00240032,0033f8fc) ret=41af2bfc
  469. 003e:Ret user32.GetIconInfo() retval=00000001 ret=41af2bfc
  470. 003e:Call gdi32.GetObjectW(0000050c,00000018,0033f8e4) ret=41af2c21
  471. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af2c21
  472. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af1889
  473. 003e:Ret gdi32.CreateCompatibleDC() retval=00000510 ret=41af1889
  474. 003e:Call KERNEL32.LocalAlloc(00000040,00000028) ret=41ade6d3
  475. 003e:Ret KERNEL32.LocalAlloc() retval=0015a3d0 ret=41ade6d3
  476. 003e:Call gdi32.CreateDIBSection(00000510,0015a3d0,00000000,0033f7fc,00000000,00000000) ret=41af1607
  477. 003e:Ret gdi32.CreateDIBSection() retval=0000051c ret=41af1607
  478. 003e:Call KERNEL32.LocalFree(0015a3d0) ret=41ade41b
  479. 003e:Ret KERNEL32.LocalFree() retval=00000000 ret=41ade41b
  480. 003e:Call gdi32.SelectObject(00000510,0000051c) ret=41af19d2
  481. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af19d2
  482. 003e:Call gdi32.BitBlt(00000510,00000000,00000000,00000080,00000120,0000028c,00000000,00000000,00cc0020) ret=41af1a1f
  483. 003e:Ret gdi32.BitBlt() retval=00000001 ret=41af1a1f
  484. 003e:Call gdi32.SelectObject(00000510,0000006c) ret=41af1a31
  485. 003e:Ret gdi32.SelectObject() retval=0000051c ret=41af1a31
  486. 003e:Call gdi32.SelectObject(0000028c,0000051c) ret=41af18c1
  487. 003e:Ret gdi32.SelectObject() retval=000002a4 ret=41af18c1
  488. 003e:Call gdi32.DeleteObject(000002a4) ret=41af18cf
  489. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af18cf
  490. 003e:Call gdi32.CreateBitmap(00000080,00000120,00000001,00000001,00000000) ret=41af196a
  491. 003e:Ret gdi32.CreateBitmap() retval=00000524 ret=41af196a
  492. 003e:Call gdi32.SelectObject(00000510,00000524) ret=41af1ad7
  493. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af1ad7
  494. 003e:Call gdi32.BitBlt(00000510,00000000,00000000,00000080,00000120,00000298,00000000,00000000,00cc0020) ret=41af1b24
  495. 003e:Ret gdi32.BitBlt() retval=00000001 ret=41af1b24
  496. 003e:Call gdi32.SelectObject(00000510,0000006c) ret=41af1b36
  497. 003e:Ret gdi32.SelectObject() retval=00000524 ret=41af1b36
  498. 003e:Call gdi32.SelectObject(00000298,00000524) ret=41af1995
  499. 003e:Ret gdi32.SelectObject() retval=000002ac ret=41af1995
  500. 003e:Call gdi32.DeleteObject(000002ac) ret=41af19a3
  501. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af19a3
  502. 003e:Call gdi32.DeleteDC(00000510) ret=41af192e
  503. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af192e
  504. 003e:Call gdi32.CreateCompatibleDC(00000000) ret=41af2c42
  505. 003e:Ret gdi32.CreateCompatibleDC() retval=00000528 ret=41af2c42
  506. 003e:Call gdi32.GetObjectW(000004f0,00000018,0033f858) ret=41af241e
  507. 003e:Ret gdi32.GetObjectW() retval=00000018 ret=41af241e
  508. 003e:Call gdi32.SelectObject(00000528,000004f0) ret=41af2451
  509. 003e:Ret gdi32.SelectObject() retval=0000006c ret=41af2451
  510. 003e:Call gdi32.GetDIBits(00000528,000004f0,00000000,00000020,0015b400,0015afd0,00000000) ret=41af2533
  511. 003e:Ret gdi32.GetDIBits() retval=00000020 ret=41af2533
  512. 003e:Call gdi32.GetDIBits(00000528,0000050c,00000000,00000020,0015c408,00162188,00000000) ret=41af2659
  513. 003e:Ret gdi32.GetDIBits() retval=00000020 ret=41af2659
  514. 003e:Call gdi32.StretchDIBits(0000028c,00000020,00000000,00000020,00000020,00000000,00000000,00000020,00000020,0015b400,0015afd0,00000000,00cc0020) ret=41af2aca
  515. 003e:Ret gdi32.StretchDIBits() retval=00000020 ret=41af2aca
  516. 003e:Call gdi32.StretchDIBits(00000298,00000020,00000000,00000020,00000020,00000000,00000000,00000020,00000020,0015c408,00162188,00000000,00cc0020) ret=41af28ad
  517. 003e:Ret gdi32.StretchDIBits() retval=00000020 ret=41af28ad
  518. 003e:Call user32.DestroyIcon(00240032) ret=41af2ddc
  519. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41af2ddc
  520. 003e:Call gdi32.DeleteDC(00000528) ret=41af2df1
  521. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af2df1
  522. 003e:Call gdi32.DeleteObject(000004f0) ret=41af2e03
  523. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e03
  524. 003e:Call gdi32.DeleteObject(0000050c) ret=41af2e15
  525. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af2e15
  526. 003e:Ret comctl32.ImageList_ReplaceIcon() retval=00000001 ret=41d20c61
  527. 003e:Ret PE DLL (proc=0x41d813c0,module=0x41d00000 L"shell32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  528. 003e:Call PE DLL (proc=0x41fe56f0,module=0x41fc0000 L"winspool.drv",reason=PROCESS_ATTACH,res=0x1)
  529. 003e:Call KERNEL32.DisableThreadLibraryCalls(41fc0000) ret=41fe5551
  530. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41fe5551
  531. 003e:Call advapi32.RegCreateKeyW(80000002,41fe82a0 L"System\\CurrentControlSet\\Control\\Print\\Printers",0033fba4) ret=41fe4255
  532. 003e:Ret advapi32.RegCreateKeyW() retval=00000000 ret=41fe4255
  533. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033fb98,00000000,00000000,00000000,00000000,00000000,00000000,00000000) ret=41fe4df6
  534. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=41fe4df6
  535. 003e:Call advapi32.RegCloseKey(00000034) ret=41fe4f04
  536. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=41fe4f04
  537. 003e:Call advapi32.RegCreateKeyW(80000002,41fe82a0 L"System\\CurrentControlSet\\Control\\Print\\Printers",0033f55c) ret=41fdb33d
  538. 003e:Ret advapi32.RegCreateKeyW() retval=00000000 ret=41fdb33d
  539. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033f550,00000000,00000000,00000000,00000000,00000000,00000000,00000000) ret=41fdb48b
  540. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=41fdb48b
  541. 003e:Call advapi32.RegCloseKey(00000034) ret=41fdb72c
  542. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=41fdb72c
  543. 003e:Call ntdll.RtlFreeUnicodeString(0033f5e8) ret=41fe1e2f
  544. 003e:Ret ntdll.RtlFreeUnicodeString() retval=7bc5be00 ret=41fe1e2f
  545. 003e:Call advapi32.RegCreateKeyW(80000002,41fe82a0 L"System\\CurrentControlSet\\Control\\Print\\Printers",0033f55c) ret=41fdb33d
  546. 003e:Ret advapi32.RegCreateKeyW() retval=00000000 ret=41fdb33d
  547. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033f550,00000000,00000000,00000000,00000000,00000000,00000000,00000000) ret=41fdb48b
  548. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=41fdb48b
  549. 003e:Call advapi32.RegCloseKey(00000034) ret=41fdb72c
  550. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=41fdb72c
  551. 003e:Call ntdll.RtlFreeUnicodeString(0033f5e8) ret=41fe1e2f
  552. 003e:Ret ntdll.RtlFreeUnicodeString() retval=7bc5be00 ret=41fe1e2f
  553. 003e:Ret PE DLL (proc=0x41fe56f0,module=0x41fc0000 L"winspool.drv",reason=PROCESS_ATTACH,res=0x1) retval=1
  554. 003e:Call PE DLL (proc=0x41c174b0,module=0x41be0000 L"comdlg32.dll",reason=PROCESS_ATTACH,res=0x1)
  555. 003e:Call KERNEL32.DisableThreadLibraryCalls(41be0000) ret=41bea28e
  556. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=41bea28e
  557. 003e:Call KERNEL32.GetModuleHandleA(41c17ba1 "SHELL32.DLL") ret=41bea29f
  558. 003e:Ret KERNEL32.GetModuleHandleA() retval=41d00000 ret=41bea29f
  559. 003e:Call KERNEL32.GetProcAddress(41d00000,00000015) ret=41bea2b8
  560. 003e:Ret KERNEL32.GetProcAddress() retval=41d01e4c ret=41bea2b8
  561. 003e:Call KERNEL32.GetProcAddress(41d00000,00000019) ret=41bea2e1
  562. 003e:Ret KERNEL32.GetProcAddress() retval=41d01eac ret=41bea2e1
  563. 003e:Call KERNEL32.GetProcAddress(41d00000,00000099) ret=41bea30a
  564. 003e:Ret KERNEL32.GetProcAddress() retval=41d029d4 ret=41bea30a
  565. 003e:Call KERNEL32.GetProcAddress(41d00000,00000012) ret=41bea333
  566. 003e:Ret KERNEL32.GetProcAddress() retval=41d01e04 ret=41bea333
  567. 003e:Call KERNEL32.GetProcAddress(41d00000,00000011) ret=41bea35c
  568. 003e:Ret KERNEL32.GetProcAddress() retval=41d01dec ret=41bea35c
  569. 003e:Call KERNEL32.GetProcAddress(41d00000,00000098) ret=41bea385
  570. 003e:Ret KERNEL32.GetProcAddress() retval=41d029bc ret=41bea385
  571. 003e:Call KERNEL32.GetProcAddress(41d00000,000000a2) ret=41bea3ae
  572. 003e:Ret KERNEL32.GetProcAddress() retval=41d02a94 ret=41bea3ae
  573. 003e:Call KERNEL32.GetProcAddress(41d00000,000000c4) ret=41bea3d7
  574. 003e:Ret KERNEL32.GetProcAddress() retval=41d02d4c ret=41bea3d7
  575. 003e:Call KERNEL32.GetProcAddress(41d00000,000000c3) ret=41bea400
  576. 003e:Ret KERNEL32.GetProcAddress() retval=41d02d34 ret=41bea400
  577. 003e:Call KERNEL32.GetProcAddress(41d00000,41c17bad "SHGetFolderPathW") ret=41bea42b
  578. 003e:Ret KERNEL32.GetProcAddress() retval=41d03484 ret=41bea42b
  579. 003e:Ret PE DLL (proc=0x41c174b0,module=0x41be0000 L"comdlg32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  580. 003e:Call PE DLL (proc=0x420bcf60,module=0x42000000 L"oleaut32.dll",reason=PROCESS_ATTACH,res=0x1)
  581. 003e:Call KERNEL32.DisableThreadLibraryCalls(42000000) ret=420bcd48
  582. 003e:Ret KERNEL32.DisableThreadLibraryCalls() retval=00000001 ret=420bcd48
  583. 003e:Ret PE DLL (proc=0x420bcf60,module=0x42000000 L"oleaut32.dll",reason=PROCESS_ATTACH,res=0x1) retval=1
  584. 003e:Starting process L"C:\\MYAPP-TMS\\r3sp3\\licences\\lmutil.exe" (entryproc=0x40121b)
  585. 003e:Call KERNEL32.GetSystemTimeAsFileTime(0033fea4) ret=00402931
  586. 003e:Ret KERNEL32.GetSystemTimeAsFileTime() retval=01cc9578 ret=00402931
  587. 003e:Call KERNEL32.GetCurrentProcessId() ret=0040293d
  588. 003e:Ret KERNEL32.GetCurrentProcessId() retval=0000003d ret=0040293d
  589. 003e:Call KERNEL32.GetCurrentThreadId() ret=00402945
  590. 003e:Ret KERNEL32.GetCurrentThreadId() retval=0000003e ret=00402945
  591. 003e:Call KERNEL32.GetTickCount() ret=0040294d
  592. 003e:Ret KERNEL32.GetTickCount() retval=0061acaf ret=0040294d
  593. 003e:Call KERNEL32.QueryPerformanceCounter(0033fe9c) ret=00402959
  594. 003e:Ret KERNEL32.QueryPerformanceCounter() retval=00000001 ret=00402959
  595. 003e:Call KERNEL32.GetVersionExA(00161b50) ret=004010a9
  596. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004010a9
  597. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=004024ca
  598. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=004024ca
  599. 003e:Call KERNEL32.GetProcAddress(7b810000,0054aa04 "FlsAlloc") ret=004024e8
  600. 003e:Ret KERNEL32.GetProcAddress() retval=7b813bf0 ret=004024e8
  601. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9f8 "FlsGetValue") ret=004024f5
  602. 003e:Ret KERNEL32.GetProcAddress() retval=7b82d310 ret=004024f5
  603. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9ec "FlsSetValue") ret=00402502
  604. 003e:Ret KERNEL32.GetProcAddress() retval=7b82d380 ret=00402502
  605. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9e4 "FlsFree") ret=0040250f
  606. 003e:Ret KERNEL32.GetProcAddress() retval=7b813c08 ret=0040250f
  607. 003e:Call KERNEL32.TlsAlloc() ret=00402563
  608. 003e:Ret KERNEL32.TlsAlloc() retval=00000003 ret=00402563
  609. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  610. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  611. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  612. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  613. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  614. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  615. 003e:Call ntdll.RtlEncodePointer(00000000) ret=004020b9
  616. 003e:Ret ntdll.RtlEncodePointer() retval=f17c5921 ret=004020b9
  617. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  618. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  619. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  620. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  621. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  622. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  623. 003e:Call ntdll.RtlEncodePointer(0040298a) ret=004020b9
  624. 003e:Ret ntdll.RtlEncodePointer() retval=f13c70ab ret=004020b9
  625. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  626. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  627. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  628. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  629. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  630. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  631. 003e:Call ntdll.RtlEncodePointer(0040154d) ret=004020b9
  632. 003e:Ret ntdll.RtlEncodePointer() retval=f13c4c6c ret=004020b9
  633. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  634. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  635. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  636. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  637. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  638. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  639. 003e:Call ntdll.RtlEncodePointer(7b813bf0) ret=004020b9
  640. 003e:Ret ntdll.RtlEncodePointer() retval=8afd62d1 ret=004020b9
  641. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  642. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  643. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  644. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  645. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  646. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  647. 003e:Call ntdll.RtlEncodePointer(7b82d310) ret=004020b9
  648. 003e:Ret ntdll.RtlEncodePointer() retval=8afe8a31 ret=004020b9
  649. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  650. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  651. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  652. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  653. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  654. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  655. 003e:Call ntdll.RtlEncodePointer(7b82d380) ret=004020b9
  656. 003e:Ret ntdll.RtlEncodePointer() retval=8afe8aa1 ret=004020b9
  657. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  658. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  659. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  660. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  661. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  662. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  663. 003e:Call ntdll.RtlEncodePointer(7b813c08) ret=004020b9
  664. 003e:Ret ntdll.RtlEncodePointer() retval=8afd6529 ret=004020b9
  665. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  666. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  667. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  668. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  669. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  670. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  671. 003e:Call ntdll.RtlDecodePointer(f17c5921) ret=00402130
  672. 003e:Ret ntdll.RtlDecodePointer() retval=00000000 ret=00402130
  673. 003e:Call KERNEL32.GetModuleHandleA(0054aa38 "kernel32.dll") ret=00403242
  674. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00403242
  675. 003e:Call KERNEL32.GetProcAddress(7b810000,0054aa10 "InitializeCriticalSectionAndSpinCount") ret=00403252
  676. 003e:Ret KERNEL32.GetProcAddress() retval=7b815618 ret=00403252
  677. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=00402094
  678. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=00402094
  679. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  680. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  681. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=004020af
  682. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=004020af
  683. 003e:Call ntdll.RtlEncodePointer(7b815618) ret=004020b9
  684. 003e:Ret ntdll.RtlEncodePointer() retval=8afd0f39 ret=004020b9
  685. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057ba98,00000fa0) ret=00403274
  686. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  687. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  688. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  689. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  690. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  691. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  692. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  693. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  694. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  695. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bab0,00000fa0) ret=00403274
  696. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  697. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  698. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  699. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  700. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  701. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  702. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  703. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  704. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  705. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bac8,00000fa0) ret=00403274
  706. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  707. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  708. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  709. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  710. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  711. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  712. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  713. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  714. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  715. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bae0,00000fa0) ret=00403274
  716. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  717. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  718. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  719. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  720. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  721. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  722. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  723. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  724. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  725. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057baf8,00000fa0) ret=00403274
  726. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  727. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  728. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  729. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  730. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  731. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  732. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  733. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  734. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  735. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb10,00000fa0) ret=00403274
  736. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  737. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  738. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  739. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  740. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  741. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  742. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  743. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  744. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  745. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb28,00000fa0) ret=00403274
  746. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  747. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  748. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  749. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  750. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  751. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  752. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  753. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  754. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  755. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb40,00000fa0) ret=00403274
  756. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  757. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  758. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  759. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  760. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  761. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  762. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  763. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  764. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  765. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb58,00000fa0) ret=00403274
  766. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  767. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  768. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  769. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  770. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  771. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  772. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  773. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  774. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  775. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb70,00000fa0) ret=00403274
  776. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  777. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  778. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  779. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  780. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  781. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  782. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  783. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  784. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  785. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bb88,00000fa0) ret=00403274
  786. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  787. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  788. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  789. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  790. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  791. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  792. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  793. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  794. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  795. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bba0,00000fa0) ret=00403274
  796. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  797. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  798. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  799. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  800. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  801. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  802. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  803. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  804. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  805. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bbb8,00000fa0) ret=00403274
  806. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  807. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  808. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  809. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  810. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  811. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  812. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  813. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  814. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  815. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(0057bbd0,00000fa0) ret=00403274
  816. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  817. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  818. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  819. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  820. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  821. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  822. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  823. 003e:Call ntdll.RtlDecodePointer(8afd62d1) ret=00402130
  824. 003e:Ret ntdll.RtlDecodePointer() retval=7b813bf0 ret=00402130
  825. 003e:Call KERNEL32.FlsAlloc(00402334) ret=004025e6
  826. 003e:Ret KERNEL32.FlsAlloc() retval=00000000 ret=004025e6
  827. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=0040210b
  828. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=0040210b
  829. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  830. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  831. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=00402126
  832. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=00402126
  833. 003e:Call ntdll.RtlDecodePointer(8afe8aa1) ret=00402130
  834. 003e:Ret ntdll.RtlDecodePointer() retval=7b82d380 ret=00402130
  835. 003e:Call KERNEL32.GetModuleHandleA(0054a9c4 "KERNEL32.DLL") ret=004021fd
  836. 003e:Ret KERNEL32.GetModuleHandleA() retval=7b810000 ret=004021fd
  837. 003e:Call KERNEL32.GetModuleHandleA(00000000) ret=00402017
  838. 003e:Ret KERNEL32.GetModuleHandleA() retval=00400000 ret=00402017
  839. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9b4 "EncodePointer") ret=0040222d
  840. 003e:Ret KERNEL32.GetProcAddress() retval=7bc154e8 ret=0040222d
  841. 003e:Call KERNEL32.GetProcAddress(7b810000,0054a9d4 "DecodePointer") ret=0040223d
  842. 003e:Ret KERNEL32.GetProcAddress() retval=7bc15248 ret=0040223d
  843. 003e:Call KERNEL32.InterlockedIncrement(00555450) ret=00402263
  844. 003e:Ret KERNEL32.InterlockedIncrement() retval=00000001 ret=00402263
  845. 003e:Call KERNEL32.InterlockedIncrement(00555980) ret=004045a9
  846. 003e:Ret KERNEL32.InterlockedIncrement() retval=00000002 ret=004045a9
  847. 003e:Call KERNEL32.InterlockedIncrement(00555b44) ret=00404619
  848. 003e:Ret KERNEL32.InterlockedIncrement() retval=00000001 ret=00404619
  849. 003e:Call KERNEL32.GetCurrentThreadId() ret=0040262d
  850. 003e:Ret KERNEL32.GetCurrentThreadId() retval=0000003e ret=0040262d
  851. 003e:Call KERNEL32.GetStartupInfoA(0033fe08) ret=00401d7c
  852. 003e:Ret KERNEL32.GetStartupInfoA() retval=0033fe08 ret=00401d7c
  853. 003e:Call KERNEL32.GetStdHandle(fffffff6) ret=00401f1c
  854. 003e:Ret KERNEL32.GetStdHandle() retval=00000017 ret=00401f1c
  855. 003e:Call KERNEL32.GetFileType(00000017) ret=00401f2e
  856. 003e:Ret KERNEL32.GetFileType() retval=00000002 ret=00401f2e
  857. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  858. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  859. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(005db364,00000fa0) ret=00403274
  860. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  861. 003e:Call KERNEL32.GetStdHandle(fffffff5) ret=00401f1c
  862. 003e:Ret KERNEL32.GetStdHandle() retval=00000004 ret=00401f1c
  863. 003e:Call KERNEL32.GetFileType(00000004) ret=00401f2e
  864. 003e:Ret KERNEL32.GetFileType() retval=00000001 ret=00401f2e
  865. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  866. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  867. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(005db39c,00000fa0) ret=00403274
  868. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  869. 003e:Call KERNEL32.GetStdHandle(fffffff4) ret=00401f1c
  870. 003e:Ret KERNEL32.GetStdHandle() retval=00000008 ret=00401f1c
  871. 003e:Call KERNEL32.GetFileType(00000008) ret=00401f2e
  872. 003e:Ret KERNEL32.GetFileType() retval=00000001 ret=00401f2e
  873. 003e:Call ntdll.RtlDecodePointer(8afd0f39) ret=00402130
  874. 003e:Ret ntdll.RtlDecodePointer() retval=7b815618 ret=00402130
  875. 003e:Call KERNEL32.InitializeCriticalSectionAndSpinCount(005db3d4,00000fa0) ret=00403274
  876. 003e:Ret KERNEL32.InitializeCriticalSectionAndSpinCount() retval=00000001 ret=00403274
  877. 003e:Call KERNEL32.SetHandleCount(00000020) ret=00401f86
  878. 003e:Ret KERNEL32.SetHandleCount() retval=00000020 ret=00401f86
  879. 003e:Call KERNEL32.GetCommandLineA() ret=00401164
  880. 003e:Ret KERNEL32.GetCommandLineA() retval=0015f398 ret=00401164
  881. 003e:Call KERNEL32.GetEnvironmentStringsW() ret=00401c4a
  882. 003e:Ret KERNEL32.GetEnvironmentStringsW() retval=00230000 ret=00401c4a
  883. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,00230000 L"DYLD_FALLBACK_LIBRARY_PATH=/opt/local/lib",0000083c,00000000,00000000,00000000,00000000) ret=00401cbf
  884. 003e:Ret KERNEL32.WideCharToMultiByte() retval=0000083c ret=00401cbf
  885. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,00230000 L"DYLD_FALLBACK_LIBRARY_PATH=/opt/local/lib",0000083c,005dba60,0000083c,00000000,00000000) ret=00401ce1
  886. 003e:Ret KERNEL32.WideCharToMultiByte() retval=0000083c ret=00401ce1
  887. 003e:Call KERNEL32.FreeEnvironmentStringsW(00230000) ret=00401cfe
  888. 003e:Ret KERNEL32.FreeEnvironmentStringsW() retval=00000001 ret=00401cfe
  889. 003e:Call KERNEL32.GetLastError() ret=004022ad
  890. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  891. 003e:Call KERNEL32.GetLastError() ret=004022ad
  892. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  893. 003e:Call KERNEL32.GetLastError() ret=004022ad
  894. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  895. 003e:Call KERNEL32.GetACP() ret=00403c3b
  896. 003e:Ret KERNEL32.GetACP() retval=000004e4 ret=00403c3b
  897. 003e:Call KERNEL32.GetLastError() ret=004022ad
  898. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  899. 003e:Call KERNEL32.IsValidCodePage(000004e4) ret=00403cdc
  900. 003e:Ret KERNEL32.IsValidCodePage() retval=00000001 ret=00403cdc
  901. 003e:Call KERNEL32.GetCPInfo(000004e4,0033fde8) ret=00403cef
  902. 003e:Ret KERNEL32.GetCPInfo() retval=00000001 ret=00403cef
  903. 003e:Call KERNEL32.GetCPInfo(000004e4,0033f8b4) ret=00403965
  904. 003e:Ret KERNEL32.GetCPInfo() retval=00000001 ret=00403965
  905. 003e:Call KERNEL32.GetLastError() ret=004022ad
  906. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  907. 003e:Call KERNEL32.GetStringTypeW(00000001,0054ab38 L"",00000001,0033f844) ret=00406467
  908. 003e:Ret KERNEL32.GetStringTypeW() retval=00000001 ret=00406467
  909. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,00000000,00000000) ret=004064da
  910. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=004064da
  911. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,0033f638,00000100) ret=00406544
  912. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=00406544
  913. 003e:Call KERNEL32.GetStringTypeW(00000001,0033f638 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0160"...,00000100,0033f8c8) ret=00406556
  914. 003e:Ret KERNEL32.GetStringTypeW() retval=00000001 ret=00406556
  915. 003e:Call KERNEL32.GetLastError() ret=004022ad
  916. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  917. 003e:Call KERNEL32.LCMapStringW(00000000,00000100,0054ab38 L"",00000001,00000000,00000000) ret=00406085
  918. 003e:Ret KERNEL32.LCMapStringW() retval=00000001 ret=00406085
  919. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,00000000,00000000) ret=0040611f
  920. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=0040611f
  921. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,0033f5f8,00000100) ret=0040618b
  922. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=0040618b
  923. 003e:Call KERNEL32.LCMapStringW(00000000,00000100,0033f5f8 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0160"...,00000100,00000000,00000000) ret=004061a7
  924. 003e:Ret KERNEL32.LCMapStringW() retval=00000100 ret=004061a7
  925. 003e:Call KERNEL32.LCMapStringW(00000000,00000100,0033f5f8 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0160"...,00000100,0033f3e8,00000100) ret=00406248
  926. 003e:Ret KERNEL32.LCMapStringW() retval=00000100 ret=00406248
  927. 003e:Call KERNEL32.WideCharToMultiByte(000004e4,00000000,0033f3e8 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0161"...,00000100,0033fbc8,00000100,00000000,00000000) ret=0040626b
  928. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000100 ret=0040626b
  929. 003e:Call KERNEL32.GetLastError() ret=004022ad
  930. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  931. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,00000000,00000000) ret=0040611f
  932. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=0040611f
  933. 003e:Call KERNEL32.MultiByteToWideChar(000004e4,00000001,0033fcc8 " \x01\x02\x03\x04\x05\x06\x07\x08\t\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94"...,00000100,0033f618,00000100) ret=0040618b
  934. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000100 ret=0040618b
  935. 003e:Call KERNEL32.LCMapStringW(00000000,00000200,0033f618 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0160"...,00000100,00000000,00000000) ret=004061a7
  936. 003e:Ret KERNEL32.LCMapStringW() retval=00000100 ret=004061a7
  937. 003e:Call KERNEL32.LCMapStringW(00000000,00000200,0033f618 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\007f\20ac\0081\201a\0192\201e\2026\2020\2021\02c6\2030\0160"...,00000100,0033f408,00000100) ret=00406248
  938. 003e:Ret KERNEL32.LCMapStringW() retval=00000100 ret=00406248
  939. 003e:Call KERNEL32.WideCharToMultiByte(000004e4,00000000,0033f408 L" \0001\0002\0003\0004\0005\0006\0007\0008\t\n\000b\000c\r\000e\000f\0010\0011\0012\0013\0014\0015\0016\0017\0018\0019\001a\001b\001c\001d\001e\001f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\007f\20ac\0081\201a\0191\201e\2026\2020\2021\02c6\2030\0160"...,00000100,0033fac8,00000100,00000000,00000000) ret=0040626b
  940. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000100 ret=0040626b
  941. 003e:Call KERNEL32.InterlockedDecrement(00555450) ret=00403eba
  942. 003e:Ret KERNEL32.InterlockedDecrement() retval=00000000 ret=00403eba
  943. 003e:Call KERNEL32.InterlockedIncrement(005dc2a8) ret=00403edb
  944. 003e:Ret KERNEL32.InterlockedIncrement() retval=00000001 ret=00403edb
  945. 003e:Call KERNEL32.InterlockedDecrement(00555450) ret=00403f71
  946. 003e:Ret KERNEL32.InterlockedDecrement() retval=ffffffff ret=00403f71
  947. 003e:Call KERNEL32.InterlockedIncrement(005dc2a8) ret=00403f91
  948. 003e:Ret KERNEL32.InterlockedIncrement() retval=00000002 ret=00403f91
  949. 003e:Call KERNEL32.GetModuleFileNameA(00000000,0057b970,00000104) ret=00401ba3
  950. 003e:Ret KERNEL32.GetModuleFileNameA() retval=00000027 ret=00401ba3
  951. 003e:Call KERNEL32.GetLastError() ret=004022ad
  952. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  953. 003e:Call KERNEL32.GetLastError() ret=004022ad
  954. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  955. 003e:Call KERNEL32.GetLastError() ret=004022ad
  956. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  957. 003e:Call KERNEL32.GetLastError() ret=004022ad
  958. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  959. 003e:Call KERNEL32.GetLastError() ret=004022ad
  960. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  961. 003e:Call KERNEL32.GetLastError() ret=004022ad
  962. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  963. 003e:Call KERNEL32.GetLastError() ret=004022ad
  964. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  965. 003e:Call KERNEL32.GetLastError() ret=004022ad
  966. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  967. 003e:Call KERNEL32.GetLastError() ret=004022ad
  968. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  969. 003e:Call KERNEL32.GetLastError() ret=004022ad
  970. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  971. 003e:Call KERNEL32.GetLastError() ret=004022ad
  972. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  973. 003e:Call KERNEL32.GetLastError() ret=004022ad
  974. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  975. 003e:Call KERNEL32.GetLastError() ret=004022ad
  976. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  977. 003e:Call KERNEL32.GetLastError() ret=004022ad
  978. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  979. 003e:Call KERNEL32.GetLastError() ret=004022ad
  980. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  981. 003e:Call KERNEL32.GetLastError() ret=004022ad
  982. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  983. 003e:Call KERNEL32.GetLastError() ret=004022ad
  984. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  985. 003e:Call KERNEL32.GetLastError() ret=004022ad
  986. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  987. 003e:Call KERNEL32.GetLastError() ret=004022ad
  988. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  989. 003e:Call KERNEL32.GetLastError() ret=004022ad
  990. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  991. 003e:Call KERNEL32.GetLastError() ret=004022ad
  992. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  993. 003e:Call KERNEL32.GetLastError() ret=004022ad
  994. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  995. 003e:Call KERNEL32.GetLastError() ret=004022ad
  996. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  997. 003e:Call KERNEL32.GetLastError() ret=004022ad
  998. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  999. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1000. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1001. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1002. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1003. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1004. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1005. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1006. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1007. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1008. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1009. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1010. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1011. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1012. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1013. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1014. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1015. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1016. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1017. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1018. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1019. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1020. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1021. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1022. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1023. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1024. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1025. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1026. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1027. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1028. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1029. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1030. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1031. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1032. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1033. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1034. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1035. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1036. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1037. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1038. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1039. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1040. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1041. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1042. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1043. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1044. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1045. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1046. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1047. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1048. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1049. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1050. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1051. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1052. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1053. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1054. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1055. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1056. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1057. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1058. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1059. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1060. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1061. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1062. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1063. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1064. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1065. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1066. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1067. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1068. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1069. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1070. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1071. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1072. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1073. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1074. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1075. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1076. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1077. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1078. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1079. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1080. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1081. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1082. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1083. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1084. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1085. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1086. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1087. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1088. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1089. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1090. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1091. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1092. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1093. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1094. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1095. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1096. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1097. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1098. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1099. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1100. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1101. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1102. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1103. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1104. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1105. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1106. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1107. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1108. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1109. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1110. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1111. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1112. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1113. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1114. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1115. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1116. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1117. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1118. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1119. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1120. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1121. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1122. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1123. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1124. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1125. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1126. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1127. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1128. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1129. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1130. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1131. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1132. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1133. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1134. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1135. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1136. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1137. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1138. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1139. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1140. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1141. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1142. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1143. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1144. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1145. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1146. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1147. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1148. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1149. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1150. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1151. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1152. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1153. 003e:Call ntdll.RtlEncodePointer(004055dd) ret=004020b9
  1154. 003e:Ret ntdll.RtlEncodePointer() retval=f13c0cfc ret=004020b9
  1155. 003e:Call ntdll.RtlEncodePointer(005dba60) ret=004020b9
  1156. 003e:Ret ntdll.RtlEncodePointer() retval=f121e341 ret=004020b9
  1157. 003e:Call KERNEL32.SetUnhandledExceptionFilter(00401225) ret=0040126d
  1158. 003e:Ret KERNEL32.SetUnhandledExceptionFilter() retval=00000000 ret=0040126d
  1159. 003e:Call ntdll.RtlDecodePointer(f121e341) ret=00402130
  1160. 003e:Ret ntdll.RtlDecodePointer() retval=005dba60 ret=00402130
  1161. 003e:Call ntdll.RtlDecodePointer(f121e341) ret=00402130
  1162. 003e:Ret ntdll.RtlDecodePointer() retval=005dba60 ret=00402130
  1163. 003e:Call ntdll.RtlEncodePointer(00401fc5) ret=004020b9
  1164. 003e:Ret ntdll.RtlEncodePointer() retval=f13c46e4 ret=004020b9
  1165. 003e:Call ntdll.RtlEncodePointer(005dba64) ret=004020b9
  1166. 003e:Ret ntdll.RtlEncodePointer() retval=f121e345 ret=004020b9
  1167. 003e:Call KERNEL32.GetCommandLineW() ret=004a5f07
  1168. 003e:Ret KERNEL32.GetCommandLineW() retval=001150f8 ret=004a5f07
  1169. 003e:Call KERNEL32.WideCharToMultiByte(0000fde9,00000000,001150f8 L"C:\\MYAPP-TMS\\r3sp3\\licences\\lmutil.exe hostid",ffffffff,00000000,00000000,00000000,00000000) ret=004a5b6c
  1170. 003e:Ret KERNEL32.WideCharToMultiByte() retval=0000002f ret=004a5b6c
  1171. 003e:Call KERNEL32.WideCharToMultiByte(0000fde9,00000000,001150f8 L"C:\\MYAPP-TMS\\r3sp3\\licences\\lmutil.exe hostid",ffffffff,005dbae8,00000030,00000000,00000000) ret=004a5b6c
  1172. 003e:Ret KERNEL32.WideCharToMultiByte() retval=0000002f ret=004a5b6c
  1173. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1174. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1175. 003e:Call KERNEL32.GetSystemTimeAsFileTime(0033f9c4) ret=00488187
  1176. 003e:Ret KERNEL32.GetSystemTimeAsFileTime() retval=01cc9578 ret=00488187
  1177. 003e:Call KERNEL32.GetVersionExA(0033f960) ret=004af16a
  1178. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004af16a
  1179. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1180. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1181. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1182. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1183. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1184. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1185. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1186. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1187. 003e:Call KERNEL32.GetVersionExA(0033f4bc) ret=004ac5cd
  1188. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1189. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1190. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1191. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1192. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1193. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1194. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1195. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1196. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1197. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1198. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1199. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1200. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1201. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1202. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1203. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1204. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1205. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1206. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1207. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1208. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1209. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1210. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1211. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1212. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1213. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc240 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f584) ret=004aacec
  1214. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1215. 003e:Call KERNEL32.GetVersionExA(0033f4a4) ret=004a567d
  1216. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004a567d
  1217. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055dafc "FLEXLM_DIAGNOSTICS",ffffffff,00000000,00000000) ret=004a589e
  1218. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000013 ret=004a589e
  1219. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055dafc "FLEXLM_DIAGNOSTICS",ffffffff,005dc240,00000014) ret=004a589e
  1220. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000013 ret=004a589e
  1221. 003e:Call advapi32.RegQueryValueExW(00000034,005dc240 L"FLEXLM_DIAGNOSTICS",00000000,0033f570,00000000,0033f520) ret=004a6549
  1222. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1223. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1224. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1225. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1226. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1227. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1228. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1229. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1230. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1231. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1232. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1233. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1234. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1235. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1236. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1237. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1238. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1239. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1240. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1241. 003e:Call KERNEL32.GetTimeZoneInformation(0057bfa8) ret=00408e28
  1242. 003e:Ret KERNEL32.GetTimeZoneInformation() retval=00000002 ret=00408e28
  1243. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,0057bfac L"GMT Standard Time",ffffffff,00555bb0,0000003f,00000000,0033f938) ret=00408ea2
  1244. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000012 ret=00408ea2
  1245. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,0057c000 L"GMT Daylight Time",ffffffff,00555bf0,0000003f,00000000,0033f938) ret=00408ed6
  1246. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000012 ret=00408ed6
  1247. 003e:Call KERNEL32.GetVersion() ret=004e5737
  1248. 003e:Ret KERNEL32.GetVersion() retval=0a280105 ret=004e5737
  1249. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1250. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1251. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1252. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1253. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1254. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1255. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1256. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1257. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1258. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1259. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1260. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1261. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1262. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1263. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1264. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1265. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1266. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1267. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1268. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1269. 003e:Call KERNEL32.GetVersionExA(0033f8c8) ret=004ac5cd
  1270. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1271. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1272. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1273. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1274. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1275. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1276. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1277. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1278. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1279. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1280. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1281. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1282. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1283. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1284. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1285. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1286. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1287. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1288. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1289. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1290. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1291. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1292. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1293. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1294. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1295. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f990) ret=004aacec
  1296. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1297. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055dadc "FLEXLM_BATCH",ffffffff,00000000,00000000) ret=004a589e
  1298. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000d ret=004a589e
  1299. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055dadc "FLEXLM_BATCH",ffffffff,005dc270,0000000e) ret=004a589e
  1300. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000d ret=004a589e
  1301. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"FLEXLM_BATCH",00000000,0033f97c,00000000,0033f92c) ret=004a6549
  1302. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1303. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1304. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1305. 003e:Call KERNEL32.GetVersionExA(0033f8c8) ret=004ac5cd
  1306. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1307. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1308. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1309. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1310. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1311. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1312. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1313. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1314. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1315. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1316. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1317. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1318. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1319. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1320. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1321. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1322. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1323. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1324. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1325. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1326. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1327. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1328. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1329. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1330. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1331. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f990) ret=004aacec
  1332. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1333. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055da5c "FLEXLM_NO_CKOUT_INSTALL_LIC",ffffffff,00000000,00000000) ret=004a589e
  1334. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000001c ret=004a589e
  1335. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055da5c "FLEXLM_NO_CKOUT_INSTALL_LIC",ffffffff,005e1f50,0000001d) ret=004a589e
  1336. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000001c ret=004a589e
  1337. 003e:Call advapi32.RegQueryValueExW(00000034,005e1f50 L"FLEXLM_NO_CKOUT_INSTALL_LIC",00000000,0033f97c,00000000,0033f92c) ret=004a6549
  1338. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1339. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1340. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1341. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1342. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1343. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1344. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1345. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1346. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1347. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1348. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1349. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1350. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1351. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1352. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1353. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1354. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1355. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1356. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1357. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1358. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1359. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1360. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1361. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1362. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1363. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1364. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1365. 003e:Call KERNEL32.GetVersionExA(0033f854) ret=004ac5cd
  1366. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1367. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1368. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1369. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1370. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1371. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1372. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1373. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1374. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1375. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1376. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1377. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1378. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1379. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1380. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1381. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1382. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1383. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1384. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1385. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1386. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1387. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1388. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1389. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1390. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1391. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f91c) ret=004aacec
  1392. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1393. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055daec "LM_BORROW",ffffffff,00000000,00000000) ret=004a589e
  1394. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000a ret=004a589e
  1395. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055daec "LM_BORROW",ffffffff,005dc270,0000000b) ret=004a589e
  1396. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000a ret=004a589e
  1397. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"LM_BORROW",00000000,0033f908,00000000,0033f8b8) ret=004a6549
  1398. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1399. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1400. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1401. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1402. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1403. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1404. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1405. 003e:Call advapi32.RegOpenKeyExA(80000001,005dc270 "SOFTWARE\\FLEXlm License Manager\\Borrow",00000000,00000001,0033f91c) ret=004aacec
  1406. 003e:Ret advapi32.RegOpenKeyExA() retval=00000002 ret=004aacec
  1407. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1408. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1409. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1410. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1411. 003e:Call KERNEL32.GetVersionExA(0033f924) ret=004ac5cd
  1412. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1413. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1414. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1415. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1416. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1417. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1418. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1419. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1420. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1421. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1422. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1423. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1424. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1425. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1426. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1427. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1428. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1429. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1430. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1431. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1432. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1433. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1434. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1435. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1436. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1437. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f9ec) ret=004aacec
  1438. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1439. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055d244 "LM_UTIL_CASE_SENSITIVE",ffffffff,00000000,00000000) ret=004a589e
  1440. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000017 ret=004a589e
  1441. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0055d244 "LM_UTIL_CASE_SENSITIVE",ffffffff,005dc270,00000018) ret=004a589e
  1442. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000017 ret=004a589e
  1443. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"LM_UTIL_CASE_SENSITIVE",00000000,0033f9d8,00000000,0033f988) ret=004a6549
  1444. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1445. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1446. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1447. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1448. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1449. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1450. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1451. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1452. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1453. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1454. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1455. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1456. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1457. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1458. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1459. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1460. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1461. 003e:Call KERNEL32.GetVersionExA(0033f934) ret=004ac5cd
  1462. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1463. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1464. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1465. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1466. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1467. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1468. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1469. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1470. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1471. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1472. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1473. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1474. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1475. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1476. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1477. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1478. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1479. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1480. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1481. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1482. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1483. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1484. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1485. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1486. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1487. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f9fc) ret=004aacec
  1488. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1489. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,00556114 "LM_LICENSE_FILE",ffffffff,00000000,00000000) ret=004a589e
  1490. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000010 ret=004a589e
  1491. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,00556114 "LM_LICENSE_FILE",ffffffff,005dc270,00000011) ret=004a589e
  1492. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000010 ret=004a589e
  1493. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"LM_LICENSE_FILE",00000000,0033f9e8,00000000,0033f998) ret=004a6549
  1494. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1495. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1496. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1497. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1498. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1499. 003e:Call KERNEL32.GetSystemTimeAsFileTime(0033f0a0) ret=00488187
  1500. 003e:Ret KERNEL32.GetSystemTimeAsFileTime() retval=01cc9578 ret=00488187
  1501. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1502. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1503. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1504. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1505. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1506. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1507. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1508. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1509. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1510. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1511. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1512. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1513. 003e:Call KERNEL32.GetVersionExA(0033ef8c) ret=004ac5cd
  1514. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1515. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1516. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1517. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1518. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1519. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1520. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1521. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1522. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1523. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1524. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1525. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1526. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1527. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1528. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1529. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1530. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1531. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1532. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1533. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1534. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1535. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1536. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1537. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1538. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1539. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033f054) ret=004aacec
  1540. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1541. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,005638a8 "LM_DEBUG_HOSTID",ffffffff,00000000,00000000) ret=004a589e
  1542. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000010 ret=004a589e
  1543. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,005638a8 "LM_DEBUG_HOSTID",ffffffff,005dc270,00000011) ret=004a589e
  1544. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000010 ret=004a589e
  1545. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"LM_DEBUG_HOSTID",00000000,0033f040,00000000,0033eff0) ret=004a6549
  1546. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1547. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1548. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1549. 003e:Call KERNEL32.GetVersion() ret=0051df1d
  1550. 003e:Ret KERNEL32.GetVersion() retval=0a280105 ret=0051df1d
  1551. 003e:Call KERNEL32.GetSystemTimeAsFileTime(0033f040) ret=00488187
  1552. 003e:Ret KERNEL32.GetSystemTimeAsFileTime() retval=01cc9578 ret=00488187
  1553. 003e:Call KERNEL32.GetVersion() ret=00542c34
  1554. 003e:Ret KERNEL32.GetVersion() retval=0a280105 ret=00542c34
  1555. 003e:Call KERNEL32.GetCurrentProcessId() ret=00542ab6
  1556. 003e:Ret KERNEL32.GetCurrentProcessId() retval=0000003d ret=00542ab6
  1557. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1558. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1559. 003e:Call KERNEL32.CreateMutexA(00000000,00000001,0033ee68 "IPHelperMutex_61") ret=00542ae1
  1560. 003e:Ret KERNEL32.CreateMutexA() retval=00000034 ret=00542ae1
  1561. 003e:Call KERNEL32.GetLastError() ret=00542b02
  1562. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=00542b02
  1563. 003e:Call KERNEL32.LoadLibraryA(0056bd24 "iphlpapi.dll") ret=00542b2c
  1564. 003e:Ret KERNEL32.LoadLibraryA() retval=401d0000 ret=00542b2c
  1565. 003e:Call KERNEL32.GetProcAddress(401d0000,0056bd34 "GetNetworkParams") ret=00542b58
  1566. 003e:Ret KERNEL32.GetProcAddress() retval=401dee84 ret=00542b58
  1567. 003e:Call KERNEL32.GetProcAddress(401d0000,0056bd48 "GetAdaptersInfo") ret=00542b78
  1568. 003e:Ret KERNEL32.GetProcAddress() retval=401ded4c ret=00542b78
  1569. 003e:Call KERNEL32.ReleaseMutex(00000034) ret=00542b94
  1570. 003e:Ret KERNEL32.ReleaseMutex() retval=00000001 ret=00542b94
  1571. 003e:Call KERNEL32.CloseHandle(00000034) ret=00542ba1
  1572. 003e:Ret KERNEL32.CloseHandle() retval=00000001 ret=00542ba1
  1573. 003e:Call iphlpapi.GetNetworkParams(00000000,0033ee48) ret=005427a2
  1574. 003e:Ret iphlpapi.GetNetworkParams() retval=0000006f ret=005427a2
  1575. 003e:Call iphlpapi.GetNetworkParams(005e33e8,0033ee48) ret=0054280c
  1576. 003e:Call KERNEL32.GetComputerNameExA(00000001,005e33e8,0033ed3c) ret=401e3166
  1577. 003e:Ret KERNEL32.GetComputerNameExA() retval=00000001 ret=401e3166
  1578. 003e:Call KERNEL32.GetComputerNameExA(00000002,005e346c,0033ed3c) ret=401e318a
  1579. 003e:Ret KERNEL32.GetComputerNameExA() retval=00000001 ret=401e318a
  1580. 003e:Call advapi32.RegOpenKeyExA(80000002,401e8214 "SYSTEM\\CurrentControlSet\\Services\\VxD\\MSTCP",00000000,00020019,0033ed34) ret=401e31e0
  1581. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=401e31e0
  1582. 003e:Call advapi32.RegQueryValueExA(00000034,401e8273 "ScopeID",00000000,00000000,005e3520,0033ed30) ret=401e3255
  1583. 003e:Ret advapi32.RegQueryValueExA() retval=00000002 ret=401e3255
  1584. 003e:Call advapi32.RegCloseKey(00000034) ret=401e3263
  1585. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=401e3263
  1586. 003e:Ret iphlpapi.GetNetworkParams() retval=00000000 ret=0054280c
  1587. 003e:Call iphlpapi.GetAdaptersInfo(00000000,0033ef54) ret=00542859
  1588. 003e:Ret iphlpapi.GetAdaptersInfo() retval=0000006f ret=00542859
  1589. 003e:Call iphlpapi.GetAdaptersInfo(005e3638,0033ef54) ret=005428b4
  1590. 003e:Call advapi32.RegOpenKeyA(80000001,401e82c4 "Software\\Wine\\Network",0033ed10) ret=401e36dd
  1591. 003e:Ret advapi32.RegOpenKeyA() retval=00000002 ret=401e36dd
  1592. 003e:Ret iphlpapi.GetAdaptersInfo() retval=00000000 ret=005428b4
  1593. 003e:Call advapi32.RegOpenKeyExA(80000002,0056bdd0 "SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}",00000000,00020019,0033ee10) ret=00543378
  1594. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543378
  1595. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033ee0c,0033edf4,00000000,00000000,00000000,00000000,00000000,00000000) ret=005433a9
  1596. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=005433a9
  1597. 003e:Call advapi32.RegEnumKeyExA(00000034,00000000,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1598. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1599. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0000",00000000,00020019,0033edf0) ret=00543450
  1600. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1601. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1602. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1603. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1604. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1605. 003e:Call advapi32.RegEnumKeyExA(00000034,00000001,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1606. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1607. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0001",00000000,00020019,0033edf0) ret=00543450
  1608. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1609. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1610. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1611. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1612. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1613. 003e:Call advapi32.RegEnumKeyExA(00000034,00000002,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1614. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1615. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0002",00000000,00020019,0033edf0) ret=00543450
  1616. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1617. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1618. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1619. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1620. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1621. 003e:Call advapi32.RegEnumKeyExA(00000034,00000003,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1622. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1623. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0003",00000000,00020019,0033edf0) ret=00543450
  1624. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1625. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1626. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1627. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1628. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1629. 003e:Call advapi32.RegEnumKeyExA(00000034,00000004,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1630. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1631. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0004",00000000,00020019,0033edf0) ret=00543450
  1632. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1633. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1634. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1635. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1636. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1637. 003e:Call advapi32.RegEnumKeyExA(00000034,00000005,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1638. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1639. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0005",00000000,00020019,0033edf0) ret=00543450
  1640. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1641. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1642. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1643. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1644. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1645. 003e:Call advapi32.RegEnumKeyExA(00000034,00000006,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1646. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1647. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0006",00000000,00020019,0033edf0) ret=00543450
  1648. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1649. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1650. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1651. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1652. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1653. 003e:Call advapi32.RegEnumKeyExA(00000034,00000007,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1654. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1655. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0007",00000000,00020019,0033edf0) ret=00543450
  1656. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1657. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1658. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1659. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1660. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1661. 003e:Call advapi32.RegEnumKeyExA(00000034,00000008,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1662. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1663. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0008",00000000,00020019,0033edf0) ret=00543450
  1664. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1665. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1666. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1667. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1668. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1669. 003e:Call advapi32.RegCloseKey(00000034) ret=0054354a
  1670. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=0054354a
  1671. 003e:Call advapi32.RegOpenKeyExA(80000002,0056bdd0 "SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}",00000000,00020019,0033ee10) ret=00543378
  1672. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543378
  1673. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033ee0c,0033edf4,00000000,00000000,00000000,00000000,00000000,00000000) ret=005433a9
  1674. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=005433a9
  1675. 003e:Call advapi32.RegEnumKeyExA(00000034,00000000,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1676. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1677. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0000",00000000,00020019,0033edf0) ret=00543450
  1678. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1679. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1680. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1681. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1682. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1683. 003e:Call advapi32.RegEnumKeyExA(00000034,00000001,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1684. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1685. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0001",00000000,00020019,0033edf0) ret=00543450
  1686. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1687. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1688. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1689. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1690. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1691. 003e:Call advapi32.RegEnumKeyExA(00000034,00000002,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1692. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1693. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0002",00000000,00020019,0033edf0) ret=00543450
  1694. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1695. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1696. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1697. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1698. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1699. 003e:Call advapi32.RegEnumKeyExA(00000034,00000003,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1700. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1701. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0003",00000000,00020019,0033edf0) ret=00543450
  1702. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1703. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1704. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1705. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1706. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1707. 003e:Call advapi32.RegEnumKeyExA(00000034,00000004,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1708. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1709. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0004",00000000,00020019,0033edf0) ret=00543450
  1710. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1711. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1712. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1713. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1714. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1715. 003e:Call advapi32.RegEnumKeyExA(00000034,00000005,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1716. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1717. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0005",00000000,00020019,0033edf0) ret=00543450
  1718. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1719. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1720. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1721. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1722. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1723. 003e:Call advapi32.RegEnumKeyExA(00000034,00000006,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1724. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1725. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0006",00000000,00020019,0033edf0) ret=00543450
  1726. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1727. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1728. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1729. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1730. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1731. 003e:Call advapi32.RegEnumKeyExA(00000034,00000007,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1732. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1733. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0007",00000000,00020019,0033edf0) ret=00543450
  1734. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1735. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1736. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1737. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1738. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1739. 003e:Call advapi32.RegEnumKeyExA(00000034,00000008,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1740. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1741. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0008",00000000,00020019,0033edf0) ret=00543450
  1742. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1743. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1744. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1745. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1746. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1747. 003e:Call advapi32.RegCloseKey(00000034) ret=0054354a
  1748. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=0054354a
  1749. 003e:Call advapi32.RegOpenKeyExA(80000002,0056bdd0 "SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}",00000000,00020019,0033ee10) ret=00543378
  1750. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543378
  1751. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033ee0c,0033edf4,00000000,00000000,00000000,00000000,00000000,00000000) ret=005433a9
  1752. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=005433a9
  1753. 003e:Call advapi32.RegEnumKeyExA(00000034,00000000,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1754. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1755. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0000",00000000,00020019,0033edf0) ret=00543450
  1756. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1757. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1758. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1759. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1760. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1761. 003e:Call advapi32.RegEnumKeyExA(00000034,00000001,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1762. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1763. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0001",00000000,00020019,0033edf0) ret=00543450
  1764. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1765. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1766. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1767. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1768. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1769. 003e:Call advapi32.RegEnumKeyExA(00000034,00000002,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1770. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1771. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0002",00000000,00020019,0033edf0) ret=00543450
  1772. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1773. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1774. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1775. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1776. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1777. 003e:Call advapi32.RegEnumKeyExA(00000034,00000003,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1778. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1779. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0003",00000000,00020019,0033edf0) ret=00543450
  1780. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1781. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1782. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1783. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1784. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1785. 003e:Call advapi32.RegEnumKeyExA(00000034,00000004,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1786. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1787. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0004",00000000,00020019,0033edf0) ret=00543450
  1788. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1789. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1790. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1791. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1792. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1793. 003e:Call advapi32.RegEnumKeyExA(00000034,00000005,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1794. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1795. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0005",00000000,00020019,0033edf0) ret=00543450
  1796. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1797. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1798. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1799. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1800. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1801. 003e:Call advapi32.RegEnumKeyExA(00000034,00000006,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1802. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1803. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0006",00000000,00020019,0033edf0) ret=00543450
  1804. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1805. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1806. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1807. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1808. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1809. 003e:Call advapi32.RegEnumKeyExA(00000034,00000007,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1810. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1811. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0007",00000000,00020019,0033edf0) ret=00543450
  1812. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1813. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1814. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1815. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1816. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1817. 003e:Call advapi32.RegEnumKeyExA(00000034,00000008,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1818. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1819. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0008",00000000,00020019,0033edf0) ret=00543450
  1820. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1821. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1822. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1823. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1824. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1825. 003e:Call advapi32.RegCloseKey(00000034) ret=0054354a
  1826. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=0054354a
  1827. 003e:Call advapi32.RegOpenKeyExA(80000002,0056bdd0 "SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}",00000000,00020019,0033ee10) ret=00543378
  1828. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543378
  1829. 003e:Call advapi32.RegQueryInfoKeyA(00000034,00000000,00000000,00000000,0033ee0c,0033edf4,00000000,00000000,00000000,00000000,00000000,00000000) ret=005433a9
  1830. 003e:Ret advapi32.RegQueryInfoKeyA() retval=00000000 ret=005433a9
  1831. 003e:Call advapi32.RegEnumKeyExA(00000034,00000000,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1832. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1833. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0000",00000000,00020019,0033edf0) ret=00543450
  1834. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1835. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1836. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1837. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1838. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1839. 003e:Call advapi32.RegEnumKeyExA(00000034,00000001,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1840. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1841. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0001",00000000,00020019,0033edf0) ret=00543450
  1842. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1843. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1844. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1845. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1846. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1847. 003e:Call advapi32.RegEnumKeyExA(00000034,00000002,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1848. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1849. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0002",00000000,00020019,0033edf0) ret=00543450
  1850. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1851. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1852. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1853. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1854. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1855. 003e:Call advapi32.RegEnumKeyExA(00000034,00000003,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1856. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1857. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0003",00000000,00020019,0033edf0) ret=00543450
  1858. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1859. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1860. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1861. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1862. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1863. 003e:Call advapi32.RegEnumKeyExA(00000034,00000004,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1864. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1865. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0004",00000000,00020019,0033edf0) ret=00543450
  1866. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1867. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1868. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1869. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1870. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1871. 003e:Call advapi32.RegEnumKeyExA(00000034,00000005,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1872. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1873. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0005",00000000,00020019,0033edf0) ret=00543450
  1874. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1875. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1876. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1877. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1878. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1879. 003e:Call advapi32.RegEnumKeyExA(00000034,00000006,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1880. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1881. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0006",00000000,00020019,0033edf0) ret=00543450
  1882. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1883. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1884. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1885. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1886. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1887. 003e:Call advapi32.RegEnumKeyExA(00000034,00000007,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1888. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1889. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0007",00000000,00020019,0033edf0) ret=00543450
  1890. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1891. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1892. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1893. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1894. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1895. 003e:Call advapi32.RegEnumKeyExA(00000034,00000008,005dc270,0033ee14,00000000,00000000,00000000,0033ee00) ret=00543421
  1896. 003e:Ret advapi32.RegEnumKeyExA() retval=00000000 ret=00543421
  1897. 003e:Call advapi32.RegOpenKeyExA(00000034,005dc270 "0008",00000000,00020019,0033edf0) ret=00543450
  1898. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=00543450
  1899. 003e:Call advapi32.RegQueryValueExA(0000003c,0056be20 "NetCfgInstanceId",00000000,0033ede8,0033ecd8,0033edfc) ret=0054347d
  1900. 003e:Ret advapi32.RegQueryValueExA() retval=00000000 ret=0054347d
  1901. 003e:Call advapi32.RegCloseKey(0000003c) ret=00543529
  1902. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=00543529
  1903. 003e:Call advapi32.RegCloseKey(00000034) ret=0054354a
  1904. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=0054354a
  1905. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1906. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1907. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1908. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1909. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1910. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1911. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1912. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1913. 003e:Call KERNEL32.GetVersionExA(0033ef2c) ret=004ac5cd
  1914. 003e:Ret KERNEL32.GetVersionExA() retval=00000001 ret=004ac5cd
  1915. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1916. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1917. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1918. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1919. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1920. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1921. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1922. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1923. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1924. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1925. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1926. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1927. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1928. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1929. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1930. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1931. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1932. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1933. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1934. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1935. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1936. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1937. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1938. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1939. 003e:Call advapi32.RegOpenKeyExA(80000002,005dc270 "SOFTWARE\\FLEXlm License Manager",00000000,00000001,0033eff4) ret=004aacec
  1940. 003e:Ret advapi32.RegOpenKeyExA() retval=00000000 ret=004aacec
  1941. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,005690b8 "LM_NO_NETBIOS",ffffffff,00000000,00000000) ret=004a589e
  1942. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000e ret=004a589e
  1943. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,005690b8 "LM_NO_NETBIOS",ffffffff,005dc270,0000000f) ret=004a589e
  1944. 003e:Ret KERNEL32.MultiByteToWideChar() retval=0000000e ret=004a589e
  1945. 003e:Call advapi32.RegQueryValueExW(00000034,005dc270 L"LM_NO_NETBIOS",00000000,0033efe0,00000000,0033ef90) ret=004a6549
  1946. 003e:Ret advapi32.RegQueryValueExW() retval=00000002 ret=004a6549
  1947. 003e:Call advapi32.RegCloseKey(00000034) ret=004aad68
  1948. 003e:Ret advapi32.RegCloseKey() retval=00000000 ret=004aad68
  1949. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1950. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1951. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0057d830 "ffffffff",ffffffff,00000000,00000000) ret=004a589e
  1952. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000009 ret=004a589e
  1953. 003e:Call KERNEL32.MultiByteToWideChar(0000fde9,00000000,0057d830 "ffffffff",ffffffff,005dc270,0000000a) ret=004a589e
  1954. 003e:Ret KERNEL32.MultiByteToWideChar() retval=00000009 ret=004a589e
  1955. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,005dc270 L"ffffffff",ffffffff,00000000,00000000,00000000,00000000) ret=004a58d9
  1956. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000009 ret=004a58d9
  1957. 003e:Call KERNEL32.WideCharToMultiByte(00000000,00000000,005dc270 L"ffffffff",ffffffff,005e33e8,0000000a,00000000,00000000) ret=004a58d9
  1958. 003e:Ret KERNEL32.WideCharToMultiByte() retval=00000009 ret=004a58d9
  1959. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1960. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1961. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1962. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1963. 003e:Call KERNEL32.GetLastError() ret=004022ad
  1964. 003e:Ret KERNEL32.GetLastError() retval=00000000 ret=004022ad
  1965. 003e:Call ntdll.RtlDecodePointer(f121e341) ret=00402130
  1966. 003e:Ret ntdll.RtlDecodePointer() retval=005dba60 ret=00402130
  1967. 003e:Call ntdll.RtlDecodePointer(f121e345) ret=00402130
  1968. 003e:Ret ntdll.RtlDecodePointer() retval=005dba64 ret=00402130
  1969. 003e:Call ntdll.RtlEncodePointer(00000000) ret=004020b9
  1970. 003e:Ret ntdll.RtlEncodePointer() retval=f17c5921 ret=004020b9
  1971. 003e:Call ntdll.RtlDecodePointer(f13c46e4) ret=00402130
  1972. 003e:Ret ntdll.RtlDecodePointer() retval=00401fc5 ret=00402130
  1973. 003e:Call KERNEL32.WriteFile(00000004,0033f7f8,00000081,0033f7d8,00000000) ret=0048c6b6
  1974. 003e:Ret KERNEL32.WriteFile() retval=00000001 ret=0048c6b6
  1975. 003e:Call KERNEL32.GetModuleHandleA(0054a3dc "mscoree.dll") ret=0040129f
  1976. 003e:Ret KERNEL32.GetModuleHandleA() retval=00000000 ret=0040129f
  1977. 003e:Call KERNEL32.ExitProcess(00000000) ret=004012ce
  1978. 003e:Call PE DLL (proc=0x420bcf60,module=0x42000000 L"oleaut32.dll",reason=PROCESS_DETACH,res=0x1)
  1979. 003e:Ret PE DLL (proc=0x420bcf60,module=0x42000000 L"oleaut32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  1980. 003e:Call PE DLL (proc=0x41c174b0,module=0x41be0000 L"comdlg32.dll",reason=PROCESS_DETACH,res=0x1)
  1981. 003e:Ret PE DLL (proc=0x41c174b0,module=0x41be0000 L"comdlg32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  1982. 003e:Call PE DLL (proc=0x41fe56f0,module=0x41fc0000 L"winspool.drv",reason=PROCESS_DETACH,res=0x1)
  1983. 003e:Call KERNEL32.FreeLibrary(00000000) ret=41fe5511
  1984. 003e:Ret KERNEL32.FreeLibrary() retval=00000000 ret=41fe5511
  1985. 003e:Ret PE DLL (proc=0x41fe56f0,module=0x41fc0000 L"winspool.drv",reason=PROCESS_DETACH,res=0x1) retval=1
  1986. 003e:Call PE DLL (proc=0x41d813c0,module=0x41d00000 L"shell32.dll",reason=PROCESS_DETACH,res=0x1)
  1987. 003e:Call comctl32.DPA_DestroyCallback(00158a18,41d222d0,00000000) ret=41d21817
  1988. 003e:Call KERNEL32.GetProcAddress(42120000,41da10ba "CoTaskMemFree") ret=41d8134c
  1989. 003e:Ret KERNEL32.GetProcAddress() retval=42127df0 ret=41d8134c
  1990. 003e:Call ole32.CoTaskMemFree(0015ff70) ret=41d3d1d0
  1991. 003e:Ret ole32.CoTaskMemFree() retval=00000001 ret=41d3d1d0
  1992. 003e:Call ole32.CoTaskMemFree(0015ff90) ret=41d3d1d0
  1993. 003e:Ret ole32.CoTaskMemFree() retval=00000001 ret=41d3d1d0
  1994. 003e:Ret comctl32.DPA_DestroyCallback() retval=00000001 ret=41d21817
  1995. 003e:Call comctl32.ImageList_Destroy(00158c30) ret=41d21834
  1996. 003e:Call gdi32.DeleteObject(0000048c) ret=41af5ada
  1997. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5ada
  1998. 003e:Call gdi32.DeleteObject(00000494) ret=41af5aec
  1999. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5aec
  2000. 003e:Call gdi32.DeleteDC(00000250) ret=41af5afe
  2001. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af5afe
  2002. 003e:Call gdi32.DeleteDC(0000025c) ret=41af5b10
  2003. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af5b10
  2004. 003e:Call gdi32.DeleteObject(0000027c) ret=41af5b22
  2005. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5b22
  2006. 003e:Call gdi32.DeleteObject(00000288) ret=41af5b34
  2007. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5b34
  2008. 003e:Ret comctl32.ImageList_Destroy() retval=00000001 ret=41d21834
  2009. 003e:Call comctl32.ImageList_Destroy(0015a938) ret=41d2184d
  2010. 003e:Call gdi32.DeleteObject(0000051c) ret=41af5ada
  2011. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5ada
  2012. 003e:Call gdi32.DeleteObject(00000524) ret=41af5aec
  2013. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5aec
  2014. 003e:Call gdi32.DeleteDC(0000028c) ret=41af5afe
  2015. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af5afe
  2016. 003e:Call gdi32.DeleteDC(00000298) ret=41af5b10
  2017. 003e:Ret gdi32.DeleteDC() retval=00000001 ret=41af5b10
  2018. 003e:Call gdi32.DeleteObject(000002b8) ret=41af5b22
  2019. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5b22
  2020. 003e:Call gdi32.DeleteObject(000002c4) ret=41af5b34
  2021. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41af5b34
  2022. 003e:Ret comctl32.ImageList_Destroy() retval=00000001 ret=41d2184d
  2023. 003e:Call ntdll.RtlDeleteCriticalSection(41ef93d4) ret=41d21869
  2024. 003e:Ret ntdll.RtlDeleteCriticalSection() retval=00000000 ret=41d21869
  2025. 003e:Call ntdll.RtlDeleteCriticalSection(41ef9170) ret=41d0c2a8
  2026. 003e:Ret ntdll.RtlDeleteCriticalSection() retval=00000000 ret=41d0c2a8
  2027. 003e:Ret PE DLL (proc=0x41d813c0,module=0x41d00000 L"shell32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2028. 003e:Call PE DLL (proc=0x421f0e50,module=0x42120000 L"ole32.dll",reason=PROCESS_DETACH,res=0x1)
  2029. 003e:Call user32.UnregisterClassW(421fe860 L"OleMainThreadWndClass 0x######## ",42120000) ret=4213a3fb
  2030. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=4213a3fb
  2031. 003e:Ret PE DLL (proc=0x421f0e50,module=0x42120000 L"ole32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2032. 003e:Call PE DLL (proc=0x422aa7e0,module=0x42260000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1)
  2033. 003e:Ret PE DLL (proc=0x422aa7e0,module=0x42260000 L"rpcrt4.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2034. 003e:Call PE DLL (proc=0x41f7fe40,module=0x41f40000 L"shlwapi.dll",reason=PROCESS_DETACH,res=0x1)
  2035. 003e:Call KERNEL32.TlsFree(00000002) ret=41f7128a
  2036. 003e:Ret KERNEL32.TlsFree() retval=00000001 ret=41f7128a
  2037. 003e:Ret PE DLL (proc=0x41f7fe40,module=0x41f40000 L"shlwapi.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2038. 003e:Call PE DLL (proc=0x41b6ea50,module=0x41ad0000 L"comctl32.dll",reason=PROCESS_DETACH,res=0x1)
  2039. 003e:Call user32.UnregisterClassW(0033fac6 L"SysAnimate32",00000000) ret=41ad50d7
  2040. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41ad50d7
  2041. 003e:Call user32.UnregisterClassW(0033fac6 L"ComboBoxEx32",00000000) ret=41ad7cf7
  2042. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41ad7cf7
  2043. 003e:Call user32.UnregisterClassW(0033fabc L"SysDateTimePick32",00000000) ret=41ae2c55
  2044. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41ae2c55
  2045. 003e:Call user32.UnregisterClassW(0033fac2 L"flatsb_class32",00000000) ret=41ae9f93
  2046. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41ae9f93
  2047. 003e:Call user32.UnregisterClassW(0033fac8 L"SysHeader32",00000000) ret=41aea771
  2048. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41aea771
  2049. 003e:Call user32.UnregisterClassW(0033fac0 L"msctls_hotkey32",00000000) ret=41aef119
  2050. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41aef119
  2051. 003e:Call user32.UnregisterClassW(0033fac2 L"SysIPAddress32",00000000) ret=41af8c43
  2052. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41af8c43
  2053. 003e:Call user32.UnregisterClassW(0033fac4 L"SysListView32",00000000) ret=41afa82d
  2054. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41afa82d
  2055. 003e:Call user32.UnregisterClassW(0033fac4 L"SysMonthCal32",00000000) ret=41b168ed
  2056. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b168ed
  2057. 003e:Call user32.UnregisterClassW(0033fac4 L"NativeFontCtl",00000000) ret=41b1f23d
  2058. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b1f23d
  2059. 003e:Call user32.UnregisterClassW(0033face L"SysPager",00000000) ret=41b1f5bf
  2060. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b1f5bf
  2061. 003e:Call user32.UnregisterClassW(0033fabc L"msctls_progress32",00000000) ret=41b22675
  2062. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b22675
  2063. 003e:Call user32.UnregisterClassW(0033fac4 L"ReBarWindow32",00000000) ret=41b2bcdd
  2064. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b2bcdd
  2065. 003e:Call user32.UnregisterClassW(0033faba L"msctls_statusbar32",00000000) ret=41b353cb
  2066. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b353cb
  2067. 003e:Call user32.UnregisterClassW(0033fad0 L"SysLink",00000000) ret=41b3a8b9
  2068. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b3a8b9
  2069. 003e:Call user32.UnregisterClassW(0033fac0 L"SysTabControl32",00000000) ret=41b3d4c9
  2070. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b3d4c9
  2071. 003e:Call user32.UnregisterClassW(0033fac0 L"ToolbarWindow32",00000000) ret=41b47bc9
  2072. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b47bc9
  2073. 003e:Call user32.DestroyIcon(00310082) ret=41b5713b
  2074. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41b5713b
  2075. 003e:Call user32.DestroyIcon(001a002a) ret=41b5713b
  2076. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41b5713b
  2077. 003e:Call user32.DestroyIcon(001700ae) ret=41b5713b
  2078. 003e:Ret user32.DestroyIcon() retval=00000001 ret=41b5713b
  2079. 003e:Call user32.UnregisterClassW(0033faae L"tooltips_class32",00000000) ret=41b571be
  2080. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b571be
  2081. 003e:Call user32.UnregisterClassW(0033fabc L"msctls_trackbar32",00000000) ret=41b5c2c5
  2082. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b5c2c5
  2083. 003e:Call user32.UnregisterClassW(0033fac4 L"SysTreeView32",00000000) ret=41b6063d
  2084. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b6063d
  2085. 003e:Call user32.UnregisterClassW(0033fac0 L"msctls_updown32",00000000) ret=41b6c389
  2086. 003e:Ret user32.UnregisterClassW() retval=00000001 ret=41b6c389
  2087. 003e:Call gdi32.DeleteObject(000001dc) ret=41ae27e4
  2088. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41ae27e4
  2089. 003e:Call gdi32.DeleteObject(000001d4) ret=41ae27ff
  2090. 003e:Ret gdi32.DeleteObject() retval=00000001 ret=41ae27ff
  2091. 003e:Call KERNEL32.GlobalDeleteAtom(0000c016) ret=41ae281b
  2092. 003e:Ret KERNEL32.GlobalDeleteAtom() retval=00000000 ret=41ae281b
  2093. 003e:Ret PE DLL (proc=0x41b6ea50,module=0x41ad0000 L"comctl32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2094. 003e:Call PE DLL (proc=0x428c45a0,module=0x428b0000 L"uxtheme.dll",reason=PROCESS_DETACH,res=0x1)
  2095. 003e:Ret PE DLL (proc=0x428c45a0,module=0x428b0000 L"uxtheme.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2096. 003e:Call PE DLL (proc=0x41ab0170,module=0x41aa0000 L"netapi32.dll",reason=PROCESS_DETACH,res=0x1)
  2097. 003e:Call ntdll.RtlDeleteCriticalSection(41ab6b40) ret=41aad010
  2098. 003e:Ret ntdll.RtlDeleteCriticalSection() retval=00000000 ret=41aad010
  2099. 003e:Ret PE DLL (proc=0x41ab0170,module=0x41aa0000 L"netapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2100. 003e:Call PE DLL (proc=0x4192e360,module=0x41890000 L"user32.dll",reason=PROCESS_DETACH,res=0x1)
  2101. 003e:Ret PE DLL (proc=0x4192e360,module=0x41890000 L"user32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2102. 003e:Call PE DLL (proc=0x423dfed0,module=0x42370000 L"winex11.drv",reason=PROCESS_DETACH,res=0x1)
  2103. 003e:Ret PE DLL (proc=0x423dfed0,module=0x42370000 L"winex11.drv",reason=PROCESS_DETACH,res=0x1) retval=1
  2104. 003e:Call PE DLL (proc=0x42581be0,module=0x42570000 L"imm32.dll",reason=PROCESS_DETACH,res=0x1)
  2105. 003e:Call KERNEL32.TlsFree(00000000) ret=4257ca4a
  2106. 003e:Ret KERNEL32.TlsFree() retval=00000001 ret=4257ca4a
  2107. 003e:Ret PE DLL (proc=0x42581be0,module=0x42570000 L"imm32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2108. 003e:Call PE DLL (proc=0x405cb7a0,module=0x405c0000 L"version.dll",reason=PROCESS_DETACH,res=0x1)
  2109. 003e:Ret PE DLL (proc=0x405cb7a0,module=0x405c0000 L"version.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2110. 003e:Call PE DLL (proc=0x41a54ee0,module=0x419e0000 L"gdi32.dll",reason=PROCESS_DETACH,res=0x1)
  2111. 003e:Ret PE DLL (proc=0x41a54ee0,module=0x419e0000 L"gdi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2112. 003e:Call PE DLL (proc=0x401c52a0,module=0x401c0000 L"wsock32.dll",reason=PROCESS_DETACH,res=0x1)
  2113. 003e:Ret PE DLL (proc=0x401c52a0,module=0x401c0000 L"wsock32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2114. 003e:Call PE DLL (proc=0x401e72d0,module=0x401d0000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1)
  2115. 003e:Ret PE DLL (proc=0x401e72d0,module=0x401d0000 L"iphlpapi.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2116. 003e:Call PE DLL (proc=0x407ca970,module=0x40790000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1)
  2117. 003e:Ret PE DLL (proc=0x407ca970,module=0x40790000 L"advapi32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2118. 003e:Call PE DLL (proc=0x405a95a0,module=0x40590000 L"ws2_32.dll",reason=PROCESS_DETACH,res=0x1)
  2119. 003e:Ret PE DLL (proc=0x405a95a0,module=0x40590000 L"ws2_32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2120. 003e:Call PE DLL (proc=0x7b8725f0,module=0x7b810000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1)
  2121. 003e:Ret PE DLL (proc=0x7b8725f0,module=0x7b810000 L"KERNEL32.dll",reason=PROCESS_DETACH,res=0x1) retval=1
  2122. 003e:Call PE DLL (proc=0x7bc7b8c0,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1)
  2123. 003e:Ret PE DLL (proc=0x7bc7b8c0,module=0x7bc10000 L"ntdll.dll",reason=PROCESS_DETACH,res=0x1) retval=1
Add Comment
Please, Sign In to add comment