Untitled diff

Created Diff never expires
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Starting profile on 19.3.2014 at 14:33:56
Starting profile on 19. 3. 2014 at 15:20:16
Operating System: Microsoft Windows NT/2000/XP based Professional (64-bit), version 6.01.7601 Service Pack 1
Operating System: Microsoft Windows NT/2000/XP based Professional (64-bit), version 6.01.7601 Service Pack 1
Program Executable: c:\program files (x86)\intel\intel(r) ssd toolbox\INTEL SSD TOOLBOX.EXE
Program Executable: c:\program files (x86)\intel\intel(r) ssd toolbox\INTEL SSD TOOLBOX.EXE
Program Arguments:
Program Arguments:
Starting Directory: C:\Program Files (x86)\Intel\Intel(R) SSD Toolbox\
Starting Directory: C:\Program Files (x86)\Intel\Intel(R) SSD Toolbox\
Search Path:
Search Path:
C:\Program Files\Common Files\Microsoft Shared\Windows Live;
C:\Program Files\Common Files\Microsoft Shared\Windows Live;
C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live;
C:\Windows\system32;
C:\Windows\system32;
C:\Windows;
C:\Windows;
C:\Windows\System32\Wbem;
C:\Windows\System32\Wbem;
C:\Program Files\Common Files\Autodesk Shared\;
C:\Program Files\Common Files\Autodesk Shared\;
D:\Program Files (x86)\QuickTime\QTSystem\;
C:\Windows\System32\WindowsPowerShell\v1.0\;
C:\Windows\System32\WindowsPowerShell\v1.0\;
C:\Windows\System32\WindowsPowerShell\v1.0\;
C:\Windows\System32\WindowsPowerShell\v1.0\;
C:\Program Files (x86)\Common Files\Acronis\SnapAPI\;
C:\Program Files (x86)\Autodesk\Backburner\;
C:\Program Files (x86)\Autodesk\Backburner\;
C:\Program Files\Common Files\Microsoft Shared\Windows Live
C:\Program Files\nodejs\;
C:\Program Files (x86)\Windows Live\Shared;
C:\Program Files (x86)\QuickTime\QTSystem\;
C:\Ruby200\bin;
C:\Windows\;
C:\Users\eidam\AppData\Roaming\npm
Options Selected:
Options Selected:
Simulate ShellExecute by inserting any App Paths directories into the PATH environment variable.
Simulate ShellExecute by inserting any App Paths directories into the PATH environment variable.
Log DllMain calls for process attach and process detach messages.
Log DllMain calls for process attach and process detach messages.
Log DllMain calls for all other messages, including thread attach and thread detach.
Log DllMain calls for all other messages, including thread attach and thread detach.
Hook the process to gather more detailed dependency information.
Hook the process to gather more detailed dependency information.
Log LoadLibrary function calls.
Log LoadLibrary function calls.
Log GetProcAddress function calls.
Log GetProcAddress function calls.
Log first chance exceptions.
Log first chance exceptions.
Log debug output messages.
Log debug output messages.
Use full paths when logging file names.
Use full paths when logging file names.
Automatically open and profile child processes.
Automatically open and profile child processes.
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Started "c:\program files (x86)\intel\intel(r) ssd toolbox\INTEL SSD TOOLBOX.EXE" (process 0x1704) at address 0x01120000. Successfully hooked module.
Started "c:\program files (x86)\intel\intel(r) ssd toolbox\INTEL SSD TOOLBOX.EXE" (process 0x1898) at address 0x01050000. Successfully hooked module.
Loaded "c:\windows\syswow64\NTDLL.DLL" at address 0x775E0000. Successfully hooked module.
Loaded "c:\windows\syswow64\NTDLL.DLL" at address 0x773B0000. Successfully hooked module.
Unloaded "Unknown" at address 0x771E0000.
Unloaded "Unknown" at address 0x770B0000.
Unloaded "Unknown" at address 0x77040000.
Unloaded "Unknown" at address 0x74EE0000.
Unloaded "Unknown" at address 0x771E0000.
Unloaded "Unknown" at address 0x770B0000.
Unloaded "Unknown" at address 0x77300000.
Unloaded "Unknown" at address 0x76FB0000.
Loaded "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B30000. Successfully hooked module.
Loaded "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC30000. Successfully hooked module.
Loaded "c:\windows\syswow64\KERNEL32.DLL" at address 0x77040000. Successfully hooked module.
Loaded "c:\windows\syswow64\KERNEL32.DLL" at address 0x74EE0000. Successfully hooked module.
Loaded "c:\windows\syswow64\KERNELBASE.DLL" at address 0x76F60000. Successfully hooked module.
Loaded "c:\windows\syswow64\KERNELBASE.DLL" at address 0x76770000. Successfully hooked module.
DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" called.
DllMain(0x76770000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" called.
DllMain(0x76F60000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" returned 1 (0x1).
DllMain(0x76770000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNELBASE.DLL" returned 1 (0x1).
DllMain(0x77040000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" called.
DllMain(0x74EE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" called.
DllMain(0x77040000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" returned 1 (0x1).
DllMain(0x74EE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\KERNEL32.DLL" returned 1 (0x1).
Injected "c:\users\eidam\downloads\dependency walker\x86\DEPENDS.DLL" at address 0x08370000.
Injected "c:\users\eidam\downloads\software\dependency walker\x86\DEPENDS.DLL" at address 0x08370000.
DllMain(0x71B30000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCOREE.DLL" called.
DllMain(0x6EC30000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCOREE.DLL" called.
DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\eidam\downloads\dependency walker\x86\DEPENDS.DLL" called.
DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\eidam\downloads\software\dependency walker\x86\DEPENDS.DLL" called.
DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\eidam\downloads\dependency walker\x86\DEPENDS.DLL" returned 1 (0x1).
DllMain(0x08370000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\users\eidam\downloads\software\dependency walker\x86\DEPENDS.DLL" returned 1 (0x1).
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsAlloc") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B36F3C and returned 0x77054ECB.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsAlloc") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC36F3C and returned 0x74EF4ECB.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsGetValue") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B36F49 and returned 0x77051252.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsGetValue") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC36F49 and returned 0x74EF1252.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsSetValue") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B36F56 and returned 0x770541A8.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsSetValue") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC36F56 and returned 0x74EF41A8.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsFree") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B36F63 and returned 0x7705353F.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsFree") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC36F63 and returned 0x74EF353F.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B3315A and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC3315A and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B32D1B and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC32D1B and returned 0x773E9DD5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B32D1B and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC32D1B and returned 0x773E9DD5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B32B97 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC32B97 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x71B32BA7 and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\syswow64\MSCOREE.DLL" at address 0x6EC32BA7 and returned 0x773E9DD5.
DllMain(0x71B30000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCOREE.DLL" returned 1 (0x1).
DllMain(0x6EC30000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCOREE.DLL" returned 1 (0x1).
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71B80000. Successfully hooked module.
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70A90000. Successfully hooked module.
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" at address 0x6B2C0000. Successfully hooked module.
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" at address 0x73FF0000. Successfully hooked module.
Loaded "c:\windows\syswow64\ADVAPI32.DLL" at address 0x76720000. Successfully hooked module.
Loaded "c:\windows\syswow64\ADVAPI32.DLL" at address 0x74E40000. Successfully hooked module.
Loaded "c:\windows\syswow64\MSVCRT.DLL" at address 0x75760000. Successfully hooked module.
Loaded "c:\windows\syswow64\MSVCRT.DLL" at address 0x76400000. Successfully hooked module.
Loaded "c:\windows\syswow64\SECHOST.DLL" at address 0x75060000. Successfully hooked module.
Loaded "c:\windows\syswow64\SECHOST.DLL" at address 0x765E0000. Successfully hooked module.
Loaded "c:\windows\syswow64\RPCRT4.DLL" at address 0x76AA0000. Successfully hooked module.
Loaded "c:\windows\syswow64\RPCRT4.DLL" at address 0x76010000. Successfully hooked module.
Loaded "c:\windows\syswow64\SSPICLI.DLL" at address 0x75000000. Successfully hooked module.
Loaded "c:\windows\syswow64\SSPICLI.DLL" at address 0x74DD0000. Successfully hooked module.
Loaded "c:\windows\syswow64\CRYPTBASE.DLL" at address 0x74FF0000. Successfully hooked module.
Loaded "c:\windows\syswow64\CRYPTBASE.DLL" at address 0x74DC0000. Successfully hooked module.
Loaded "c:\windows\syswow64\SHELL32.DLL" at address 0x759A0000. Successfully hooked module.
Loaded "c:\windows\syswow64\SHELL32.DLL" at address 0x75020000. Successfully hooked module.
Loaded "c:\windows\syswow64\SHLWAPI.DLL" at address 0x77180000. Successfully hooked module.
Loaded "c:\windows\syswow64\SHLWAPI.DLL" at address 0x75C70000. Successfully hooked module.
Loaded "c:\windows\syswow64\GDI32.DLL" at address 0x76FB0000. Successfully hooked module.
Loaded "c:\windows\syswow64\GDI32.DLL" at address 0x76D40000. Successfully hooked module.
Loaded "c:\windows\syswow64\USER32.DLL" at address 0x76800000. Successfully hooked module.
Loaded "c:\windows\syswow64\USER32.DLL" at address 0x76300000. Successfully hooked module.
Loaded "c:\windows\syswow64\LPK.DLL" at address 0x76F50000. Successfully hooked module.
Loaded "c:\windows\syswow64\LPK.DLL" at address 0x762E0000. Successfully hooked module.
Loaded "c:\windows\syswow64\USP10.DLL" at address 0x75850000. Successfully hooked module.
Loaded "c:\windows\syswow64\USP10.DLL" at address 0x767C0000. Successfully hooked module.
Loaded "c:\windows\syswow64\OLEAUT32.DLL" at address 0x765F0000. Successfully hooked module.
Loaded "c:\windows\syswow64\OLEAUT32.DLL" at address 0x76CB0000. Successfully hooked module.
Loaded "c:\windows\syswow64\OLE32.DLL" at address 0x75120000. Successfully hooked module.
Loaded "c:\windows\syswow64\OLE32.DLL" at address 0x76600000. Successfully hooked module.
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCM90.DLL" at address 0x5E040000. Successfully hooked module.
Loaded "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCM90.DLL" at address 0x60100000. Successfully hooked module.
Loaded "c:\windows\syswow64\SETUPAPI.DLL" at address 0x76900000. Successfully hooked module.
Loaded "c:\windows\syswow64\SETUPAPI.DLL" at address 0x76B10000. Successfully hooked module.
Loaded "c:\windows\syswow64\CFGMGR32.DLL" at address 0x75080000. Successfully hooked module.
Loaded "c:\windows\syswow64\CFGMGR32.DLL" at address 0x76DD0000. Successfully hooked module.
Loaded "c:\windows\syswow64\DEVOBJ.DLL" at address 0x758F0000. Successfully hooked module.
Loaded "c:\windows\syswow64\DEVOBJ.DLL" at address 0x75D30000. Successfully hooked module.
DllMain(0x71B80000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" called.
DllMain(0x70A90000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" called.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsAlloc") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3ACC and returned 0x77054ECB.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsAlloc") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3ACC and returned 0x74EF4ECB.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsGetValue") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3AD9 and returned 0x77051252.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsGetValue") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3AD9 and returned 0x74EF1252.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsSetValue") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3AE6 and returned 0x770541A8.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsSetValue") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3AE6 and returned 0x74EF41A8.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FlsFree") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3AF3 and returned 0x7705353F.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FlsFree") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3AF3 and returned 0x74EF353F.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA35E2 and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB35E2 and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3667 and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3667 and returned 0x773E9DD5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA3667 and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB3667 and returned 0x773E9DD5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA379B and returned 0x7762107B.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "EncodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB379B and returned 0x773F107B.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA37AB and returned 0x77619DD5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "DecodePointer") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB37AB and returned 0x773E9DD5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "IsProcessorFeaturePresent") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71C0386B and returned 0x770551D5.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "IsProcessorFeaturePresent") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70B1386B and returned 0x74EF51D5.
GetProcAddress(0x77040000 [c:\windows\syswow64\KERNEL32.DLL], "FindActCtxSectionStringW") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x71BA2822 and returned 0x7705A6B0.
GetProcAddress(0x74EE0000 [c:\windows\syswow64\KERNEL32.DLL], "FindActCtxSectionStringW") called from "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" at address 0x70AB2822 and returned 0x74EFA6B0.
DllMain(0x71B80000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" returned 1 (0x1).
DllMain(0x70A90000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.DLL" returned 1 (0x1).
DllMain(0x6B2C0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" called.
DllMain(0x73FF0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" called.
DllMain(0x6B2C0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" returned 1 (0x1).
DllMain(0x73FF0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCP90.DLL" returned 1 (0x1).
DllMain(0x75760000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\MSVCRT.DLL" called.
DllMain(0x76400000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\MSVCRT.DLL" called.
DllMain(0x75760000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\MSVCRT.DLL" returned 1 (0x1).
DllMain(0x76400000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\MSVCRT.DLL" returned 1 (0x1).
DllMain(0x74FF0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\CRYPTBASE.DLL" called.
DllMain(0x74DC0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\CRYPTBASE.DLL" called.
DllMain(0x74FF0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\CRYPTBASE.DLL" returned 1 (0x1).
DllMain(0x74DC0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\CRYPTBASE.DLL" returned 1 (0x1).
DllMain(0x75000000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\SSPICLI.DLL" called.
DllMain(0x74DD0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\SSPICLI.DLL" called.
DllMain(0x75000000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\SSPICLI.DLL" returned 1 (0x1).
DllMain(0x74DD0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\SSPICLI.DLL" returned 1 (0x1).
DllMain(0x76AA0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\RPCRT4.DLL" called.
DllMain(0x76010000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\RPCRT4.DLL" called.
DllMain(0x76AA0000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\RPCRT4.DLL" returned 1990960897 (0x76ABA701).
DllMain(0x76010000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\RPCRT4.DLL" returned 1979885313 (0x7602A701).
DllMain(0x75060000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\SECHOST.DLL" called.
DllMain(0x765E0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\SECHOST.DLL" called.
DllMain(0x75060000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\SECHOST.DLL" returned 1 (0x1).
DllMain(0x765E0000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\SECHOST.DLL" returned 1 (0x1).
DllMain(0x76720000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\ADVAPI32.DLL" called.
DllMain(0x74E40000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\ADVAPI32.DLL" called.
DllMain(0x76720000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\ADVAPI32.DLL" returned 1 (0x1).
DllMain(0x74E40000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\ADVAPI32.DLL" returned 1 (0x1).
DllMain(0x76800000, DLL_PROCESS_ATTACH, 0x003CF6A8) in "c:\windows\syswow64\USER32.DLL" called.
DllMain(0x76300000, DLL_PROCESS_ATTACH, 0x0034FA70) in "c:\windows\syswow64\USER32.DLL" called.
LoadLibraryW("C:\Windows\system32\IMM32.DLL") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681CF0E.
LoadLibraryW("C:\Windows\system32\IMM32.DLL") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631CF0E.
Loaded "c:\windows\syswow64\IMM32.DLL" at address 0x76EF0000. Successfully hooked module.
Loaded "c:\windows\syswow64\IMM32.DLL" at address 0x76270000. Successfully hooked module.
Loaded "c:\windows\syswow64\MSCTF.DLL" at address 0x75570000. Successfully hooked module.
Loaded "c:\windows\syswow64\MSCTF.DLL" at address 0x76EE0000. Successfully hooked module.
DllMain(0x75570000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" called.
DllMain(0x76EE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" called.
DllMain(0x75570000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" returned 1 (0x1).
DllMain(0x76EE0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\MSCTF.DLL" returned 1 (0x1).
DllMain(0x76EF0000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\IMM32.DLL" called.
DllMain(0x76270000, DLL_PROCESS_ATTACH, 0x00000000) in "c:\windows\syswow64\IMM32.DLL" called.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSEnableIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C312 and returned 0x76F0F637.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSEnableIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C312 and returned 0x7628F637.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSGetEnableStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C327 and returned 0x76F0F65E.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmWINNLSGetEnableStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C327 and returned 0x7628F65E.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C33C and returned 0x76F0F8EC.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C33C and returned 0x7628F8EC.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C351 and returned 0x76F0F907.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSendIMEMessageExA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C351 and returned 0x7628F907.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C366 and returned 0x76F0FB65.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C366 and returned 0x7628FB65.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C37B and returned 0x76F0FB99.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPGetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C37B and returned 0x7628FB99.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C390 and returned 0x76F0F9CA.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C390 and returned 0x7628F9CA.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C3A5 and returned 0x76F0FAD6.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPQueryIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C3A5 and returned 0x7628FAD6.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C3BA and returned 0x76F0F746.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C3BA and returned 0x7628F746.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C3CF and returned 0x76F0F86E.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIMPSetIMEA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C3CF and returned 0x7628F86E.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmAssociateContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C3E4 and returned 0x76F03540.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmAssociateContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C3E4 and returned 0x76283540.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C3F9 and returned 0x76F09327.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C3F9 and returned 0x76289327.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C40E and returned 0x76F095A9.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmEscapeW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C40E and returned 0x762895A9.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C423 and returned 0x76F07A37.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C423 and returned 0x76287A37.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C438 and returned 0x76F0420C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C438 and returned 0x7628420C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C44D and returned 0x76F02E79.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C44D and returned 0x76282E79.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C462 and returned 0x76F02084.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C462 and returned 0x76282084.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetDefaultIMEWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C477 and returned 0x76F01F9D.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetDefaultIMEWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C477 and returned 0x76281F9D.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmIsIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C48C and returned 0x76F02FC7.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmIsIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C48C and returned 0x76282FC7.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmReleaseContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C4A1 and returned 0x76F021A2.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmReleaseContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C4A1 and returned 0x762821A2.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmRegisterClient") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C4B6 and returned 0x76F01346.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmRegisterClient") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C4B6 and returned 0x76281346.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C4CB and returned 0x76F068C8.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C4CB and returned 0x762868C8.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C4E0 and returned 0x76F0682C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C4E0 and returned 0x7628682C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C4F5 and returned 0x76F03938.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C4F5 and returned 0x76283938.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C50A and returned 0x76F06964.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionFontA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C50A and returned 0x76286964.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C51F and returned 0x76F038AA.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C51F and returned 0x762838AA.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmNotifyIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C534 and returned 0x76F03C6C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmNotifyIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C534 and returned 0x76283C6C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmLockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C549 and returned 0x76F01E7D.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmLockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C549 and returned 0x76281E7D.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C55E and returned 0x76F01E95.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockIMC") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C55E and returned 0x76281E95.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C573 and returned 0x76F0197A.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadIME") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C573 and returned 0x7628197A.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C588 and returned 0x76F03FF3.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C588 and returned 0x76283FF3.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmFreeLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C59D and returned 0x76F097EF.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmFreeLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C59D and returned 0x762897EF.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmActivateLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C5B2 and returned 0x76F08DF5.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmActivateLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C5B2 and returned 0x76288DF5.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C5C7 and returned 0x76F02EBC.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C5C7 and returned 0x76282EBC.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C5DC and returned 0x76F03E02.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCandidateWindow") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C5DC and returned 0x76283E02.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmConfigureIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C5F1 and returned 0x76F0913F.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmConfigureIMEW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C5F1 and returned 0x7628913F.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C606 and returned 0x76F024E9.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C606 and returned 0x762824E9.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C61B and returned 0x76F03EE6.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetConversionStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C61B and returned 0x76283EE6.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetStatusWindowPos") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C630 and returned 0x76F06A7C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetStatusWindowPos") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C630 and returned 0x76286A7C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetImeInfoEx") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C645 and returned 0x76F014D8.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetImeInfoEx") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C645 and returned 0x762814D8.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmLockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C65A and returned 0x76F02025.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmLockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C65A and returned 0x76282025.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C66F and returned 0x76F01FD8.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmUnlockImeDpi") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C66F and returned 0x76281FD8.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C684 and returned 0x76F03DCF.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetOpenStatus") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C684 and returned 0x76283DCF.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetActiveContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C699 and returned 0x76F02246.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetActiveContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C699 and returned 0x76282246.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmTranslateMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C6AE and returned 0x76F0F27F.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmTranslateMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C6AE and returned 0x7628F27F.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C6C3 and returned 0x76F09E79.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmLoadLayout") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C6C3 and returned 0x76289E79.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmProcessKey") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C6D8 and returned 0x76F03A3C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmProcessKey") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C6D8 and returned 0x76283A3C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmPutImeMenuItemsIntoMappedFile") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C6ED and returned 0x76F14E96.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmPutImeMenuItemsIntoMappedFile") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C6ED and returned 0x76294E96.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmGetProperty") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C702 and returned 0x76F03BB8.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmGetProperty") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C702 and returned 0x76283BB8.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C717 and returned 0x76F083C2.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringA") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C717 and returned 0x762883C2.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C72C and returned 0x76F083E9.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSetCompositionStringW") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C72C and returned 0x762883E9.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmEnumInputContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C741 and returned 0x76F031DD.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmEnumInputContext") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C741 and returned 0x762831DD.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "ImmSystemHandler") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C756 and returned 0x76F0B1CF.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "ImmSystemHandler") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C756 and returned 0x7628B1CF.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmTIMActivate") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C767 and returned 0x76F01888.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "CtfImmTIMActivate") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C767 and returned 0x76281888.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmRestoreToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C778 and returned 0x76F15114.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "CtfImmRestoreToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C778 and returned 0x76295114.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmHideToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C789 and returned 0x76F1514B.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "CtfImmHideToolbarWnd") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C789 and returned 0x7629514B.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmDispatchDefImeMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C79A and returned 0x76F0163C.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "CtfImmDispatchDefImeMessage") called from "c:\windows\syswow64\USER32.DLL" at address 0x7631C79A and returned 0x7628163C.
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmNotify") called from "c:\windows\syswow64\USER32.DLL" at address 0x7681C7AB and returned 0x76F015D0.
GetProcAddress(0x76270000 [c:\windows\syswow64\IMM32.DLL], "CtfImmNotify") cal
GetProcAddress(0x76EF0000 [c:\windows\syswow64\IMM32.DLL], "CtfImmSetDefaultRemoteKeyboardLayout") called from "c:\windows\syswow64\USER32.D